x7f0000000040)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x78bd26, 0x25dfdbfb}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4044804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) sched_setattr(0x0, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 00:55:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}]}, 0x2c}}, 0x0) 00:55:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:55:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 00:55:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xcc}}, 0x0) [ 373.502633][T20820] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:55:08 executing program 1: setresuid(0xee01, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0xffffffffffffffff) 00:55:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 00:55:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4e, &(0x7f0000000580)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:55:08 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./file0\x00') 00:55:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x7}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:55:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xda8c) accept(r0, 0x0, 0x0) 00:55:09 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1, 0x1}, 0x3c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) 00:55:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:09 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)) 00:55:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000084000/0x4000)=nil, 0x4000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:55:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4dd9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:09 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)) 00:55:09 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[], 0x39, 0x0) llistxattr(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)=""/24, 0x18) 00:55:09 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)) 00:55:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}}]}}]}, 0x64}}, 0x0) [ 375.025784][T20890] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 375.082795][T20890] sch_tbf: burst 0 is lower than device lo mtu (14) ! 00:55:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:10 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)) 00:55:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xda8c) accept(r0, 0x0, 0x0) 00:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 00:55:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r1], 0x18}, 0x0) close(r0) 00:55:10 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="000083000000830055398feb82a905ef5791bdc0f8301f1daadcfdfb4c814f6a1987c989a07ca28e05cb21032cf95d3d4ef30e9ca1c207"], 0x0}, 0x0) 00:55:10 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:55:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) 00:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 00:55:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbb, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb5220c15c730ccf87a7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559caed002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 375.817090][T17162] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 376.077140][T17162] usb 5-1: Using ep0 maxpacket: 16 [ 376.197337][T17162] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 376.205578][T17162] usb 5-1: config 0 has no interface number 0 [ 376.214178][T17162] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 376.224279][T17162] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 376.233555][T17162] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.242660][T17162] usb 5-1: config 0 descriptor?? 00:55:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:55:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xda8c) accept(r0, 0x0, 0x0) 00:55:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 376.508790][T17162] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input24 [ 376.709766][T17391] usb 5-1: USB disconnect, device number 10 [ 376.797403][T17391] gtco 5-1:0.219: gtco driver disconnected 00:55:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x0, 0x200) 00:55:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x0, 0x200) 00:55:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xda8c) accept(r0, 0x0, 0x0) 00:55:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x0, 0x200) [ 377.476977][T17162] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 377.716961][T17162] usb 5-1: Using ep0 maxpacket: 16 [ 377.837050][T17162] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 377.845462][T17162] usb 5-1: config 0 has no interface number 0 [ 377.852563][T17162] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 377.863745][T17162] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 377.873357][T17162] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.883125][T17162] usb 5-1: config 0 descriptor?? 00:55:12 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="000083000000830055398feb82a905ef5791bdc0f8301f1daadcfdfb4c814f6a1987c989a07ca28e05cb21032cf95d3d4ef30e9ca1c207"], 0x0}, 0x0) 00:55:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000004400)={0x2, 0x0, [{0x19000, 0xb1, &(0x7f0000000080)=""/177}, {0x0, 0x0, 0x0}]}) [ 378.188676][T17162] gtco 5-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 378.196755][T17162] gtco: probe of 5-1:0.219 failed with error -5 [ 378.210604][T17162] usb 5-1: USB disconnect, device number 11 00:55:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) 00:55:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xa, 0x0, 0x200) [ 378.566928][T17162] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 378.807799][T17162] usb 5-1: Using ep0 maxpacket: 16 00:55:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xb, 0xa, 0x0, "efbeb6a67bd04354885accaa1541a755ea1233825f5baec89ea6870f1a753402"}) 00:55:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000004400)={0x2, 0x0, [{0x19000, 0xb1, &(0x7f0000000080)=""/177}, {0x0, 0x0, 0x0}]}) 00:55:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbb, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb5220c15c730ccf87a7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559caed002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:55:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r0, r1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) read$alg(r1, &(0x7f0000000140)=""/119, 0x77) 00:55:13 executing program 5: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) flistxattr(r0, 0x0, 0x0) [ 378.928837][T17162] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 378.942768][T17162] usb 5-1: config 0 has no interface number 0 [ 378.956023][T17162] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 378.966471][T17162] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 00:55:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000004400)={0x2, 0x0, [{0x19000, 0xb1, &(0x7f0000000080)=""/177}, {0x0, 0x0, 0x0}]}) 00:55:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f0000000580)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 378.991067][T17162] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.023814][T17162] usb 5-1: config 0 descriptor?? 00:55:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000004400)={0x2, 0x0, [{0x19000, 0xb1, &(0x7f0000000080)=""/177}, {0x0, 0x0, 0x0}]}) [ 379.287174][T17162] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input26 [ 379.494628][ T5] usb 5-1: USB disconnect, device number 12 [ 379.587296][ T5] gtco 5-1:0.219: gtco driver disconnected 00:55:14 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="000083000000830055398feb82a905ef5791bdc0f8301f1daadcfdfb4c814f6a1987c989a07ca28e05cb21032cf95d3d4ef30e9ca1c207"], 0x0}, 0x0) 00:55:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000400000000000000000000011000300686173683a6e65742c6e65740000000005000400000000000900020073797a30000000000c000780080012400005000205000500020000000500010007"], 0x58}}, 0x0) [ 380.296840][T17391] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 380.536782][T17391] usb 5-1: Using ep0 maxpacket: 16 [ 380.657020][T17391] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 380.665229][T17391] usb 5-1: config 0 has no interface number 0 [ 380.671972][T17391] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 380.683110][T17391] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 380.692801][T17391] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.704217][T17391] usb 5-1: config 0 descriptor?? 00:55:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) 00:55:15 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @private1}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @empty}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:55:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000400000000000000000000011000300686173683a6e65742c6e65740000000005000400000000000900020073797a30000000000c000780080012400005000205000500020000000500010007"], 0x58}}, 0x0) 00:55:15 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic) [ 380.959722][T21113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.967096][T17391] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input27 [ 380.979425][T21113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.206616][T17391] usb 5-1: USB disconnect, device number 13 [ 381.287171][T17391] gtco 5-1:0.219: gtco driver disconnected 00:55:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbb, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb5220c15c730ccf87a7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559caed002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:55:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000400000000000000000000011000300686173683a6e65742c6e65740000000005000400000000000900020073797a30000000000c000780080012400005000205000500020000000500010007"], 0x58}}, 0x0) 00:55:16 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic) 00:55:16 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="000083000000830055398feb82a905ef5791bdc0f8301f1daadcfdfb4c814f6a1987c989a07ca28e05cb21032cf95d3d4ef30e9ca1c207"], 0x0}, 0x0) 00:55:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 00:55:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbb, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb5220c15c730ccf87a7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559caed002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:55:16 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic) 00:55:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000400000000000000000000011000300686173683a6e65742c6e65740000000005000400000000000900020073797a30000000000c000780080012400005000205000500020000000500010007"], 0x58}}, 0x0) [ 382.236665][T17162] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 382.496723][T17162] usb 5-1: Using ep0 maxpacket: 16 [ 382.647067][T17162] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 382.655602][T17162] usb 5-1: config 0 has no interface number 0 [ 382.662006][T17162] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 382.677529][T17162] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 382.686791][T17162] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.696968][T17162] usb 5-1: config 0 descriptor?? [ 382.957167][T17162] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input28 [ 383.165093][T17162] usb 5-1: USB disconnect, device number 14 [ 383.267076][T17162] gtco 5-1:0.219: gtco driver disconnected 00:55:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) 00:55:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000090001"], 0x20}}, 0x0) 00:55:18 executing program 2: inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) 00:55:18 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic) 00:55:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000240)=[@increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:55:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 00:55:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:55:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000240)=[@increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:55:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000240)) [ 383.787339][T21238] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:55:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:55:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000240)=[@increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:55:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x278, 0x3, 0x3a0, 0x230, 0x230, 0x230, 0x0, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 00:55:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:55:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000240)=[@increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:55:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:55:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x4, 0x3f, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000000000}, 0x38) 00:55:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:21 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:55:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:55:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 386.460764][T21292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:55:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) [ 386.533894][T21303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:55:21 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:55:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:55:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) inotify_init1(0x0) 00:55:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0}) 00:55:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 00:55:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:55:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:55:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0}) [ 387.094557][T21326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:21 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068001308000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 00:55:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x4008700c) 00:55:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0}) 00:55:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x7, 0x2, 0x204}) 00:55:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:55:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x100) 00:55:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x34, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) 00:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}, {0x6}}]}, 0x44}}, 0x0) 00:55:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x181046) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0}) 00:55:22 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x65e14d92}) 00:55:22 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x80045010, 0x73c000) 00:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}, {0x6}}]}, 0x44}}, 0x0) [ 387.966850][T21369] tipc: Started in network mode [ 387.980350][T21369] tipc: Own node identity aaaaaaaaaa3e, cluster identity 4711 [ 388.004841][T21369] tipc: Enabled bearer , priority 10 00:55:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000180c2250000ffffffffffff8100000086dd60242be100101100fe8000000000000000000000000000bbff02000000000000000000000000000100000000001090"], 0x4e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:55:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 388.059860][ T28] audit: type=1800 audit(1593737722.677:128): pid=21364 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16364 res=0 00:55:22 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x65e14d92}) 00:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}, {0x6}}]}, 0x44}}, 0x0) [ 388.131443][ T28] audit: type=1800 audit(1593737722.697:129): pid=21375 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16364 res=0 00:55:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}, {0x6}}]}, 0x44}}, 0x0) 00:55:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x208000, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 00:55:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 00:55:23 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x65e14d92}) 00:55:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001a00356bd25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) 00:55:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) 00:55:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf5) write(r2, &(0x7f0000000600)="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", 0xfd) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x29, @local, 0x3}}}, 0x84) 00:55:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 00:55:23 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000500)="3cf624035712af6037b6b40b93e1751aaee4e07135e23afa2e9c5ab3a7ca9b2c5ff6066777f3e7e08d52f1f84ecaa3982680a220d2f685b0161cd05d8754ece46b8b45572c534f3e35cc29416efd824a564cd4163596a3a6727030707c7eaf24d4ffa73d6a52a797725449e5ee3df41da075feeb490496d160c2f03ae99a44341212e486bec0a8b461703cd3aaaed09b1b47b59c87731f1cb38653071b67b5213a210edcd01387c60f04284aa3c2d7200d7070f40b3a4b594e6f035ed7e4755f129e6c612b6c491908c31455fd753d5c444cfe64d6ccc5f2c01718822ebdfa174383fb3994f4bfe67ac0ba0fdeaaa549d656", 0xf2}, {&(0x7f0000000600)="b57ddcbdd929e83aa4e7fe465a1b133c9e7f0387b0f3f61c261408d225b42911754fa600acc1cd896f314fb6032f6d41dacb983a97eab51c52715d13876e0d67b03183ab681040f96d9748b84382e06748eb8d9056cf2e59a4e0cc2b6b258dab16fff119eea17ee56d9bd40dcef6a52b316ac18d474777495245823e3487f14e2b907d174a4ecfd64b0525ea55e43e79c9e90028409bb50afd9a467dd1d26e80e0362d377c263431c06dc42ac71b409cca378509bdda150db6183183eca9ed2890a483d880b38d08131167a06b7c86ad056fe4c50bd7647959d8996d2387", 0xde}, {&(0x7f0000000700)="dced0535c707582c099c611a9d35f397392661eccfd804c14a5253c5b21d42c3fad496a8ff95aea6687ff0d5ec9f70c97a0a85d63031dd0006ec31085cc89f3cb503d45c05e2b2d039a28d214f163af68badfa8cdd6f134e9a582a07c3030465cae8a708d5702d7b0be52eafe113eadb28145f0345baa4fd219c8f784304595708312125732a5fcc971dc3506f7da05a7736a8cef934605b874ab9ed402c88652b985de8fbee42e47ea578459cfee5360c1ed009439d9979e32ca58d76b734ff79ff1cf8", 0xc4}, {&(0x7f0000000280)="f6e105d1c329fec1d01e", 0xa}, {&(0x7f0000000800)="be9431b40bc410ffde51d74071aaf5392e5693bddbed312b2a1340d02717d82166a1cbfc30b1dd9f56c58a43d6d0a7b645c1febd8deaab52a945db12783d5d410872b628c824e317b725a912b3ecadb4f3eb3fbae2847361a28330ca8a0ad9bef3", 0x61}, {&(0x7f0000000880)="c675ef61c9f7d9bc22c87a893508155260198b9e6a8834e956bec7e8b20357f02c7eee8b8625e2ffe94cc5130f0c2d0d66dddc254158f8c34c45a86117b41bd2c5e23cb8e2c0c968b7e6ed89ec805f8bfb68f6ab8b7fa3d95b90e2141c905174d46a42777a80f2ef0178e36a9c82a491ab3d4ee85b810753fe6530489d1741b341912ce75203", 0x86}, {&(0x7f0000000940)="b786e04a3c0a30c29c6f286dddff208d0955ec26f7c8eac20d71f650d415c0c138599bdfa402cd89189307a509824101fef13db177a8d93f1a21b81d783fd04e3f6227f13cecd0221b07c1ddd08f7344fe11426b4fbe98040bbc7dc02a261140b0ba8376393223ecf2ebff5853f0e197bcaa87ca01a258ec66711c4fcb13d54d628a8c4bfbb569ee67e06be777fd49a0e8d351edae61edecce3c12b8d44d10d65cf38ef00a2f608c8e988cc179bc1b264b3894eb14cd775fba", 0xb9}, {&(0x7f0000000a00)="831bf298e2eda8f7c65b8351b6b72957538a43723dbc1ebaca8165782d7053732bbc58dd2fede7f6cf608a16618c918db4767e9dfb04c0daafd13eead54511eb5fe7", 0x42}], 0x9}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000b40)="934c9970410efa3dded82b19bacc9aee3a2ccd5115b22dc7350851ae2fc91686c35f08855ee074f02f8df7690653d040ff8a184206d3342d6faeda5ee6ec2bf35b277eb85fbdb702ae4bee1e48a5c48ab5d0fcc8a87d7811cf097360f7af657545a09ed5cee57c81fa457d3b127818a7ee3de8fdf2c9512f93618b8df6d8de5dbe7d451d929c30909c3bed2684f02e17f8e61bcb06373171bad319479f1813ec6cefd89720e55894e6c64e339dfb01a632f78470a64fb26b8c7007d3002c802bcfb0fcd31c4612734da6", 0xca}, {&(0x7f0000000c40)="e14b4e4c22f941178121300fac0cecc6f126cf1de17e03cbdadca7141317a4189fea4dbf8d0805ed12b670b360ca620e13cc07bc381cc6fb866ae4223417e40885bad49d592fd52823cfc3a595be18a3a74cf97a3594c4fda132d0a1919933c24c5968fa97ca4afcd86066e03005dad4a2d575d2abc7662a61543b816d140aa784046da69db9ab9fb2c06619680275fe92e2cebb786d6cf0165b78315c13c94c1e", 0xa1}, {&(0x7f0000000d00)="07ad0fcc1eba9142bc7dd7d6f11d1a7578567b0597d3d37194607dcaa74f8736fe9767d6af146f60ea7a4f4d752d1be71a02228ce307c1e5fed22a8a0a68d18570fa9415e0107fa5277608b7133533ca1fea7070fea3a24d232db25aca2d2283", 0x60}], 0x3, &(0x7f0000003740)=[{0x100, 0x0, 0x0, "dd01b73b89daacfff81e7ab095df3eb3a087bd09afba1684ae29b8eb6f0a3308a919ae4c1ca192ae8b738cd9ab03f7fa279a7f1cf2bf553e0a86d7ba16058cff4c1558ef10e6ff7f77590718d27b365d71ce5ef262051870ccef297ec0861ab81cbaf210f956dc8a8cd7e57e2b099bae51a7b4bd810d7816c03c0ebd14820f604f98ba3f0dfab99aef9f3e4482bd4299811cfb88ca821f1edd9180830a439263a4698d688d0bef410fe91e3926842aa7311da48dba5c4e39c542814bf3476af69aabaeb5b6f7258db1c3ba4f08c2f41200e2ece4e3aba005f5d6ca595fc9d9f080ad722346c87a91620bc42362"}, {0x50, 0x0, 0x0, "c12e3603d8b1238a3927ec9fc9d9a90a1ffbad6135c28d782d04d5e7d2079011de70b3f294f834f852a00c7695a0cfa06e1895ef061f0d0634af"}, {0xf8, 0x0, 0x0, "94adab2f7825f74a7cef0e0668b1582cd42cb8e6d74d99385230276820b086061305986d5d2d8eafddf52ddff417e1034022d9250506dc48fb15e66893fb4037b0e13a1d68b60edfd0837c94e2fbe37025a11c08ca35ecf2e915361e885e9534fd5d25648e92fb52904dc72351ee7e221ab6cd90ebcb9e0157b38ae44fa8f0192414fa26001c04c86cf4e5bea37546b096559bcb6e634149676056a9e6f4cb2cbcc50755d7e1bb5b5951d3c1fc7d2733dd22ace7801ee1b5203313e73423a4c742fa397a9eea309cc72d21740e94a0cb64567bcbdac05eea3730af581f8f5c98dc8510"}, {0x5a, 0x0, 0x0, "257d702ab6b0b1eebdbd660fd6213b687afbfba42dc194e7673b114608765d9aa9b262"}, {0x48, 0x0, 0x0, "5c2ba5c4d805d4c12cdd27613f2b369bf3444c0de4ea985f980bb28e1ed0cd734b56e2cf1eb429649da795f407871ae3b3d8344502"}, {0xd8, 0x0, 0x0, "872a2e1b54e08edc02cf14b595e265ad07789482d65df1eeb5956537f04118fde3a0d186aca6beaffbae901570268d6f452eafa878a7d0c149796cfc7fdf8303c41865fb1afa1c8157621af09985320fae7a07a1d7f3dc4425dc70f29f8dfeaa3e21b4108be9ab4a422c2254f71d42deedc6e3b59939f111095c15bf24e0acbc8fbe57247b5b395016ebbeabc07166866f13a02f553d0ae349aca09e7a22048835d0d395959969efe15f73758e3cbadb4d83fe92501826b506eb77615393ef814e44e8"}, {0xd8, 0x0, 0x0, "39a44712bcb2e01fef90a6dd5fd92c17d7deeef0cbeb40ec35d0419e493a728b0bf5fe76c5ef30b7c3d458a99ac0d7dc523dbb971431bf2ecfec96ed1a5b80382e387aca240dd6ec80518a91ab2fe8e6278eecaf0cea1bc78fe3505a3c4db219e096416bf895a6ca3f110569ed18e00c2a3835661ce879b3a0e6f1b0650ccfe4e3755a4fd2445820bcc6d68c89eebac4e1172410b15e3d507f4b185e8687a145c60e4ff86250a9a5e0212f3107f906968d81a24e2eba306dd3de9634d2466c92ecffc2e0"}], 0x478}}, {{&(0x7f0000001200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001280)=[{&(0x7f00000022c0)="e09830952c8a22a2830dd4de2a346231d6a1a0c4b8908565a344cc5a21c1e6c31caf79135df2b97ae6ebd91f994c9847d1f9610e3f132c1e95191d740308755cd139fa6d4a44e33c4a832895e4e6df383348", 0x52}, {&(0x7f0000002400)="b8268b2fc5adb2182f21a31309924ee645ee7bea6a7e28de448d59731f13f65ad56c2bef2110f9c0d78aaf52fde63a92f83ebdb6c15a2798ab2a8c7e65e5ffd02003c975754651a6dfa8efe1aea69f51c64d267968eaf879d4a45e6d414b3125210f884f48ff3e5edb8ebb1c6036d9fb17558b35b3fec5261e517283493306a2c39c664d130b3ab555bfc5f15cee0d2ec96e97157403222743549050df451366d2c8a7c27f41e8e9bda73052c468f44f0638ba20bbdfc969a975107d664045e33f99", 0xc2}], 0x2, &(0x7f0000002500)=[{0x1010, 0x0, 0x0, "948fdfa4898b3a25bc38b95e5a1f9ae85290e675b6ce191ceb6b2fea5215094a665242f73a6b7b916a2a35197d98c341325ad1666abcd93d0af4212fe4a1881dedf5d9ffaf9ee5a5ad9c0ae0a3d32a84092a01df5266b99460f1ffedaa9baf90752b3cf62e843fd89460690f1787a26ac4c0a469d424d5f3166e084a8c0be174c582c58b84142c689131049459b2658a87126fff01afd79c637152bc18bafb548f9c613f8d74c5e62d13bb8c52a6f73b0aebfa3c6a721776029cf2babaf73a5ae2addc8ade6e9dcdac327c264719c4de2f2e3cdfdefd470cb02d3f32d0a675f77af271ffa5a42c7694e6c45d14423420f16b6b38e95a09a8812ac97475981933c8144f5ac49e7ced58bfd01f4660367ade8b9d0e947c5a2809797626a2d072d1a437222f410fe612ecb00b1f0acd4481ed82728efad52c19e44ac265afaa23e6e3b568a54594f13c6fe195c1f39d320e82913aa659d160cb69ca4c83f400c6e3feef15daffebb252dc32eb61fceaafdbaf0a455a6a328db5356599637c62cc85a60e43cdffb80ab52c49b6e8144fc30700f547723d9d444d0ba43a96e340f75405727ced27dff465f6d69065b3729068807ebd71394e4b4f957f10a2c7e59f35f9c1ad5563031d41038002d8b98b173e24572223db854e46bd8de023c698e01104a99627d758d2ec6b1d6f8b64f6c88580c93a703e0380bb31b047fa36105a89ab261f69fd10785b1b0573fc7a175bb59a16275b9479f43cb24a1cbf2c7529a512f3ffa030bcbfaeb95959bb3a09a33a7967b664182acd8e423e75741459d37c3c0d3d5157647ea12a62b103ab92eabda5a8354a26587318c3fe6b27936975c69d6235c33193f71d042228a6a38ee91974e564cca918089ebe0c1c3d770534152ef1017fc6e6c3f7e06a7f17fc40a3fee07775ae89d8f615a94d789b899c6cb1fddaf4f7112343f2ea1685dd690dc4007f0752cf53e1745457f5c33b0162030593bc74ecf57827e0b0fe8f282a6a5063f69d2a817a39f633b00bca8ee39a00dcc1e9e2a73808eedf77c1223ad52b23682373a898d7aff5355ebdda8845604a5721e109c8e504eaadceed3d9aa12e4b6475a66289dc14877bf70ebf2ef4b5723d6376a006ca3247a16e2f7163d9f05459d44fd2de9e78c86fdcf98c2962af011d2dea675b0845a16174079c8ab64879c5e7a84527ac610c00cbf3d6279bc4c5b2d1f502fae8a246ccd7941eb288cae453523a70ca3f8cbc00967a49cb7615608d509715a6db8f2af54fca2c260bbb872298a080fb54f2ffa742a2d02ec2202687b4491dba427a1465f63f0f6c39bbabef4237804ec872efacbc369a79dd30f1c3ef95e251bb063450864257c025b03eb210d817df1e822e5d454a620c8af6eff6723a6a293a85ee237d67f3dfdea7a200d2085b20457c55f983b257057acc8029dba060d077cb14ec0bee238dfad6c8cad6df53421730547f2ddf9005804064442522fcc68cfa568afcfae679ba0bf39695859a7b8c1879042e4f5237fcba0258036b77a9377065338d4c84f01f2a3581e7675ba65f8800d212bc02d39a10d224eb0712433725bc28053ff0513ff77a60c8f8509774dddff917f4534a28b270f74752dba186ff3b755af03683d41950d9f506fb2ed0a81d6d34c53e4080de37c32fd5f2d75fd3942a0af4a57bc0acddcb2fea934313b693d8646266a2d5ae82485178fab2e1c08ff3cfe5dc3d07c64966a854618b6ac3a4f35ca380cec55ac66ca41158ddc5e27a0ec7c4615f4c2ef5d06ee7e8f402309b9770f6027c7b4a589fdac6006c43886e400f088fc1133fcdff302d6fb4b1ec1f6be2cf2925effedb5c874bcc49bb3e11047ebc08ba6fd0a35be250a476ff832e0795c789ca14bae8b47f782dd2837af7f1c6518928621f2226ccab034e582da5c3f167d4ca506a825763f13040aa4935cfc04f56a302e67548ca4e90ee58bea0b436c46ee406b135ddd668fe1acabc7e4e2988572c3b7c0c444619317a1a4f6f186fe61a9833d5377dc45c62047371099274d04ff489f9a41f6b75fd9e386cd3601ee01b4140865eaec031e57ce659836b6c8214ee6dba02d483c2423a3e9ec0256e18b0535367549afebefa3c1a95b8f4bd88c98b8a4c7c5e0d240dadd0c58abdb198f3237f72b6a9198ba22a6f169691d67f633c38263a9bd65a15c9de32342a76a9826df10502bd94127f2abbe53ca6ae398f4fd52eb0eb349f2bebccea9b574ee0c893b15fc615954d79defceda6ac6e89a66772b6bababddb99724ed9747ba31d5603f4e248fdc62d7b7b196d19b1b214f4cfa018355837b7334771fec962ae5154d6e3662b9b6ac6141de9af499cae1d3e28effa47ca6371e48b3243c1ad9d7bbf53e73dd40fafbdc369eb7f83fd64f3d739c368571ee51f02c28c73441b4e76a4ea055c1e8f267eb935c3f595d89f0e325a38bae626a711c85a59c5529a5fc0cd3ca1ddb14a275f63c83a7a141a16a49b856ca3404aa1faeccbe43802edb9fbc94a6ac210ac3400fc6d8065ef94b15714b3cf5c3de594adceb5e102effbf33d2238ebba6f8c13d10cf7896e26041053e789343b6baa11f59de9ee60d999492e0855a99c9b55fd8d7df0cd46f8631cb04014c1a62f35fd7e417b0f978517a2710621b2ca559581be48dcfabd19838333de6a42c1e2782b36e22d6739d8fb80dc39e4cd7c75bda40300ef858203471fb60cc4a787c10eeb0f3d13a117b6de6337e752e2d7afc643914368052a3587fe26a422730964a1bbb20c1b969043746439be27a445bfbb0f155fad0cc243056ba519a6d07aa4e9deb76c11f464a9cb9d0df3390c6d98bd8fa52c9216d8137b22b6ed08b8ad21f76358d97d17aa928301303ccf5ba42104a704fe603deeca77bd09f052440ee17c21329e35da54c50e74cd98543a2e0afd177a29b50f646e5c7d082c90f2ed8ff34e550c4b954a94941cc0a63af189d669680c31b87fa754962213b992a225fba87a0b3a4eb65703a9fb0fd3bf86785049c09fa9b192a6295c9705ad3e48ec652cf09687260f2fe7902d06a0d06f457e768baa619d13a3e08735102b0f137e68a95ccfefccda21d95227e749be236d9d575b64ee3a0148c32467099e59089d926da1dc03924279a5d9a4552a9805bb072bce372d2688b042f58959085e40da9ef672435cd0acd524f156c07bfd0cfc150eb0f2d555c03d0158e9db36e3335338fc2e74315fd6d786b0f7e20ad4468dbcd1b526c1c4fd9aa7f777d86aff37b3c20624aac68ad4810a19ee61f3f5ae629e08fada67622a6f2d651ca628d10f2054b10fe0d4827a61fecd1c4a44cd6ea337b652b11d46c5a964aa39b84613dd32d3776355d816f082940e92eb5d2455b2d12fa87678bbb3a6ecb5000fc2a31cc45de5f68f548ab482a11d99ba3e98f8b87879fdfc8d11953533f8e4158fd40cdbef906c289450fdec3d2ab53d65d4acaed36537dac0bd13d284f50268fb0b6452a39ad59de0fdd2865f66966d2b51245e32132be9b9fe4f5cfd290c83c06d5ae7343261b164956061abc3d1c33ed5dab59742fa7233e253af1c43a863842285ce0a001eee06766d761b648fd02e18bbe31a7c8d71dc36890c5e85d79b057ddeab2f7783c2425855410f0b3035000e45f76ed21c8357d24d178675be0807c470524c7cbf67ec5bc7d43bca7310df343ea7dee4573b72ea5b8edd21840a53fd7b8f9b9b0e2b2f35f0582c66da7587a1b7ff377a7b62b51505bbf95217823ea132362ff36147ac520f79b460829963fdd127c2755f1f4464ee22de1f25c64a318688abc6ce0a48225b29ca50b88b4f805de245589d9ee013f851835f3d6fd007faa7564d7071287615167c8004d6278283b59c633a7e4e73a4fbe2f76c43ac743d8a8a22a9b310c82d37ec2b2fad5330b2d95ebfddc34e773840e8e0d3fdd35154435ff411e93f0d042c02442bf221a790232665650c2807be319b836e2e2a36b64d50bc5890041eb02ee503db01340a39e5d6feafb1e8cb0897369965389340e9e3ede015785404a87208dd363a0614c08661fd6f95bdac98c82c24a6a9f3138777a30c58899a49c2e13fd5038fde9a8b376151c2d0f02cd0984fa33f4575be547a055b2442ed89970fd4e7b30a78ed04d13e29cdc8aad7c23cded107ab6a731d26d9d15533a2bfc6ecf0fb6a6a94b8d5be3efe78ec500ecbc0d30308ff9e2db3305aa9ae76b4d1968c5f154b9b9325baccd6ffc4e92cdb1d01cc7d8fc7794346e19b92f38f0902f545187cb1abdca52db603881f37c4a5fe612fd140be815f0ba26acae872134b64766b9e1e39d27fff27a896cfd2a652df882204ac27fe86fa33befc02460afa8d1e9831f19a7f4f95e9607ca5128e537bae57f2869b6f8ef26d1837af1346482db35b085ca30e6ef68126e853495ba7b4c4b6b141ba5d8be3ca8680eb750b2a23b42dbcf5d4c2aef7a1f3307e34bf245521661671080cbc46baafe5130428466de0a37fd83f53bbb6c24d21de7c153aa01e8593f0bbcfe940514dfe90b92471abfd0751e1e7dfa91afc0a300cc81efe4da30d7405bd680f48715a4c2aa7224166f826ae798fa0562ceaabd60b638bb98c8fdf77988a3dc65ce9bf3846703b3b54d1624f16f3c44b6b0856fab237f3f725d4653e42fcdc632dd97cd292685a1fcec9b1e85c903fdf4250fb0768c9860b9de7d6a90def41cc2656751908f748bc695c0827dad4a9823b9797f87b51b9aef6701504759d0fbdd91f0b0a30b6dbbc8a68da869fdacb2168502df6fbfd8b7f8916942f062ff562b1557638d192565fd3b609e1a46262eeae0a30ec8c147cca5cbe389beb200b78fb485d4cc1825370523b254118a51345a11cb85e96fbcf30dea47909b86c7f3d9ea3a3629a3380bdaca9fbbbcef6d08f6fa14fbc944d66bd39d821adfbd4fb6620be0862b9a711e1df8d791104e358f346aac21c1c1ad4f2d9b69c65f3ef4ef4d13245cf18f8ed22c961779382117742979b138c01f148fe7833a26afa8066e27244d9ac2e54f7b9e315cfcfa8d6b5b2216bd7f4bee37626e0a2cdb9e7fbbef20f9cfaa97e1d9a1c98fcfc2244a114fc98fd55390234d366bd35d998ee5418f063d7298a878453aef40fecc7af52423c73dda82b42f45cda1db9391b45203ad7c3d21b16680f48eff6f4b4b368d8aef48a5aec450a78e536e8f5bab508a2e85d226c063332970f0ae9f4f029356b6fa0615cc4035f50d5ce1faa2dabdd873405b3ba546772dd44fce439add5acc7db76bec58bf7acf6da3482625b3c752b81b45af6223a32a078897266941782bd82f20814ef879779cb670246a3ea1910a09eaef68fd520456042d37d3675a447aa04b71e53244c2e338d404ef5684e51fab794e599a3462562f4fb7f858451d92a81df7c74e6744d52455df18ad48d10e5fe237bb8019ce025dd1e065047498751ebddbb72050d09d727ac777495ac826771e557369caa3e7028371f85f08bb3a083f9bad1dcc27b7b7882594d2ec48bb56f15f0af3b939c142ba3cfa195ab85ff7d27beda84dfee1be6d7cc9dc1a2aaa4d54aff74f43d53344e92f11c9589b22424f4b9658284eb46067afff866c7452849bf6d67f5ba3a0c6036f931cc86a9a89c56e1b04f65fd5dcd127968b305a1298dcc34fd5d8a0256aeeb8b44ff9fd81a30be8be2ae4faf6bd448aa0280378d367e3b6661b00aeaea1ea32888bb902c5642bb675526d1f0753ee74c86eee1248449a85b81ee57ccecdf373c09c35e1fe16959e3a22e"}, {0x60, 0x0, 0x0, "40e7df2e8e862e32d2d6028eb8e5042ca8e598d51c70d3fe94bb6c4336987c231d228b8bfefa2ca089230af6a624c5fe0cf8e4378df23ce85bda897f70f29612c7d3660030b9345f8e51"}, {0x20, 0x0, 0x0, "c2f4cd7188889069770f"}, {0xe8, 0x0, 0x0, "eee262b7a63dd3a038762910b9f1846c890be9a2a388fb1e44ed06d89a3b1567c7a7b809819c266899a9e916142a196f1476edc1806c6f72f7195eaeed53c2c72cd18bb496b3e7b87a08d570383ea4a6414da287363c9dc5be15465fba54c838d438eba62d98db006ac100e0b90ac9d0d36643c5320afc0fcec80416ec5a77942233b5bd9b430e34532de431016e4292797fefe0d43c5f7b1ed4ce6a3655026133ae3edb40495f2f6f76a85aee317975c11b9e5984b22337bbb81a7db3a67cca30108be19d34427047d7b931886dee7f8b5947a0"}], 0x1178}}], 0x3, 0x0) 00:55:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f00000002c0)=""/215, 0xffffffa3}], 0x3}}], 0x1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) 00:55:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001480)=""/110, 0x6e}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000001880)=""/95, 0x5f}], 0x4, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x20048040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x4, 0xf7, 0x2}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88000079410dc276893a257a1840bd0eb86d4dc10a84e695d6a6c4005190d0ede6eb412ce5293919d761685672b1fa5424ef6d46b5529bd98aaca56b267a89150f5b97e4930a65ebb62c000000000000000000000000000000000000000000000000000000000082aef7cbd6b472b6ea05f48497"], 0x88}, 0x40005) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000280)={0x3, 0x7, 0x3, 0xeeeeeeee}) 00:55:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf5) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921", 0xfd) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x29, @local, 0x3}}}, 0x84) 00:55:23 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x65e14d92}) 00:55:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 389.006369][ T9939] tipc: 32-bit node address hash set to aaaa9400 00:55:23 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 00:55:23 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x3532a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) 00:55:23 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffb}) 00:55:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf5) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921", 0xfd) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x29, @local, 0x3}}}, 0x84) 00:55:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x6, 0x0, {0x0, 0x0, 0x0, 0xe, 0xb, 0x60}}) 00:55:23 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 00:55:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001480)=""/110, 0x6e}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000001880)=""/95, 0x5f}], 0x4, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x20048040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x4, 0xf7, 0x2}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88000079410dc276893a257a1840bd0eb86d4dc10a84e695d6a6c4005190d0ede6eb412ce5293919d761685672b1fa5424ef6d46b5529bd98aaca56b267a89150f5b97e4930a65ebb62c000000000000000000000000000000000000000000000000000000000082aef7cbd6b472b6ea05f48497"], 0x88}, 0x40005) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000280)={0x3, 0x7, 0x3, 0xeeeeeeee}) 00:55:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0xf5) write(r2, &(0x7f0000000600)="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", 0xfd) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x29, @local, 0x3}}}, 0x84) 00:55:23 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffb}) 00:55:23 executing program 3: r0 = socket(0x4000000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002700)=@can_delroute={0x1c, 0x19, 0x364d239203824d6b, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x1}]}, 0x1c}}, 0x0) 00:55:23 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 00:55:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffb}) 00:55:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000140)=0x8f00) 00:55:24 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0xe8) 00:55:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 00:55:24 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 00:55:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffb}) 00:55:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001480)=""/110, 0x6e}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000001880)=""/95, 0x5f}], 0x4, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x20048040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x4, 0xf7, 0x2}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88000079410dc276893a257a1840bd0eb86d4dc10a84e695d6a6c4005190d0ede6eb412ce5293919d761685672b1fa5424ef6d46b5529bd98aaca56b267a89150f5b97e4930a65ebb62c000000000000000000000000000000000000000000000000000000000082aef7cbd6b472b6ea05f48497"], 0x88}, 0x40005) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000280)={0x3, 0x7, 0x3, 0xeeeeeeee}) 00:55:24 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:55:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:55:24 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 390.121066][T21511] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:55:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 390.181835][T21511] 8021q: adding VLAN 0 to HW filter on device bond1 [ 390.206236][T21536] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:55:24 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c, 0x36]}}}}]}) 00:55:24 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 390.279847][T21536] bond1: (slave macvlan2): Error -22 calling dev_set_mtu [ 390.312371][T21562] tmpfs: Bad value for 'mpol' [ 390.315913][T21563] mmap: syz-executor.2 (21563) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:55:25 executing program 2: r0 = mq_open(&(0x7f0000000180)='eth0\x000\x82\xa68\x12D\xdc\xb2\x8d\xccA0\xea\x9ewV\xaaO\x89\xc1\x10\x9b\xfc\xa8\x01\xa7X\xe6+\x88\x14\xc1\xa8\xaa\x9f6O\x8c\xf7g\x8a=|h\xac\x02\x1a\xaa\xbcn\x10\x05,\xdd\xf1*\xcb\xefy\xd7\xf2\xa9\x8a\xeb\x19K\xe3\xc6\xc7F\xfdY\x82\xd3\xef\xb6F\x18Y\a\x0f\x7f\xaf\xa2;@\x90\x0f)\x8d\xeeZ\xeeS^@\x97c\xe9\x9b\xd1\xcc\x00\x8c\xe7^\xccB\x9f\"m=\xc7\"\xbbM\x1dI7\' \x91\xad\xc6\x93\xceg\x8dQ\xd2Q1\xa0\xa6E\xef\x90\x13R6Z\xce\xbd\xb1\x12\xaa\xdc\x7f\xf5\x15\xb0\x95\x01\x05\xe6\xa1\x00\x11\x1c\xfeY\xbe\x0e\xb7\xdc\xcbJn\b:\xb1^G\xc6\x102j-\xe3c\xac\xb1Y\xd9kc\xdbu+\xc4\xffo\xd6h\xc26\x17\x8ci\xf4*@wR\xc6\x1b', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_unlink(&(0x7f0000000140)='eth0\x00') 00:55:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001480)=""/110, 0x6e}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000001880)=""/95, 0x5f}], 0x4, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x20048040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x4, 0xf7, 0x2}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88000079410dc276893a257a1840bd0eb86d4dc10a84e695d6a6c4005190d0ede6eb412ce5293919d761685672b1fa5424ef6d46b5529bd98aaca56b267a89150f5b97e4930a65ebb62c000000000000000000000000000000000000000000000000000000000082aef7cbd6b472b6ea05f48497"], 0x88}, 0x40005) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000280)={0x3, 0x7, 0x3, 0xeeeeeeee}) [ 390.390107][T21562] tmpfs: Bad value for 'mpol' [ 390.395163][T21511] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:55:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c, 0x36]}}}}]}) [ 390.443062][T21511] bond1: (slave macvlan2): Error -22 calling dev_set_mtu [ 390.511313][T21536] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 390.538135][T21536] bond1: (slave macvlan2): Error -22 calling dev_set_mtu [ 390.565716][T21591] tmpfs: Bad value for 'mpol' 00:55:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 00:55:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000f3}]}) 00:55:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x0, 0x0) 00:55:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c, 0x36]}}}}]}) 00:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0xfffffffffffffffd}}]}) [ 390.678993][T21604] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 390.699608][T21611] tmpfs: Bad value for 'mpol' 00:55:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x678) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) [ 390.732777][T21604] 8021q: adding VLAN 0 to HW filter on device bond2 [ 390.748466][T21618] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:55:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c, 0x36]}}}}]}) 00:55:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:55:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x74], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) [ 390.846032][T21618] bond2: (slave macvlan2): Error -22 calling dev_set_mtu [ 390.915044][T21667] tmpfs: Bad value for 'mpol' 00:55:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 00:55:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 00:55:25 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) 00:55:25 executing program 0: syz_mount_image$exfat(&(0x7f0000002bc0)='exfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)={[{@discard='discard', 0x3d}]}) [ 391.054899][T21681] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 391.094340][T21684] exfat: Unexpected value for 'discard' 00:55:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="a3", 0x1, 0x80000000}], 0x0, &(0x7f00000004c0)={[], [{@measure='measure'}]}) [ 391.108210][T21681] 8021q: adding VLAN 0 to HW filter on device bond3 [ 391.131884][T21717] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 391.147664][T21717] bond3: (slave macvlan2): Error -22 calling dev_set_mtu 00:55:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) [ 391.164158][T21684] exfat: Unexpected value for 'discard' 00:55:25 executing program 0: syz_mount_image$exfat(&(0x7f0000002bc0)='exfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)={[{@discard='discard', 0x3d}]}) [ 391.329019][T21741] exfat: Unexpected value for 'discard' 00:55:26 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x678) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 00:55:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 00:55:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 00:55:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="a3", 0x1, 0x80000000}], 0x0, &(0x7f00000004c0)={[], [{@measure='measure'}]}) 00:55:26 executing program 0: syz_mount_image$exfat(&(0x7f0000002bc0)='exfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)={[{@discard='discard', 0x3d}]}) 00:55:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 391.748538][T21760] exfat: Unexpected value for 'discard' [ 391.762987][T21766] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:55:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 00:55:26 executing program 0: syz_mount_image$exfat(&(0x7f0000002bc0)='exfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)={[{@discard='discard', 0x3d}]}) [ 391.818946][T21766] 8021q: adding VLAN 0 to HW filter on device bond4 [ 391.850555][T21772] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 391.878871][T21772] bond4: (slave macvlan2): Error -22 calling dev_set_mtu 00:55:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="a3", 0x1, 0x80000000}], 0x0, &(0x7f00000004c0)={[], [{@measure='measure'}]}) 00:55:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) [ 391.929960][T21809] exfat: Unexpected value for 'discard' 00:55:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_SYNPROXY={0x4}]}, 0xa0}}, 0x0) 00:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 00:55:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="a3", 0x1, 0x80000000}], 0x0, &(0x7f00000004c0)={[], [{@measure='measure'}]}) 00:55:27 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x678) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 00:55:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) dup(0xffffffffffffffff) r0 = mq_open(&(0x7f0000000100)='s\x8f1^g\x80\x12#\xd8=K\xa6\xbb\xdd\xe9\xae\xbb\xb2u3\x96\x1d\x9e.\x81\xe2\x12\xf3U\x18\xf58\x1dd\xee;-R\xc4h\x99\xbf6\x85<%\xdeD,\x0eET\xe25\xb7\x9a\xfcCHQ\xe7\x92m\xd1KH\xff\x16\xfa*\xbc\xd3\x1a\x04\xe39,\tt\"\xd7J\xf3\x8d\xbb\xd6\x8fB\xc6\xa8\xb1)\xee\x80', 0x6e93ebbbcc0884ee, 0xa2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r2, 0x406, r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r3) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000002c0)={r3, 0x2a2, 0x10001}) mq_getsetattr(r0, 0x0, &(0x7f0000356000)) 00:55:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 00:55:27 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) 00:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae90, &(0x7f0000001a40)={"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"}) 00:55:27 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) 00:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000000c0)="f30f33260fc7b92400fe0b0f1b9f0300f32e66658f870000821fe536f3f20f0865df068d7a66b9b10a00000f32660ff42c", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000010000000000000000000d00000000000000000000000000000000faffffffffffffff00000000000a0000000065e937225be7a984"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:55:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 00:55:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:27 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) 00:55:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:28 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x678) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 00:55:28 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180), 0x8) 00:55:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 00:55:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:55:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) [ 393.567283][T21918] IPVS: ftp: loaded support on port[0] = 21 00:55:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f0000000100)=@ethtool_cmd={0x1}}) 00:55:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="bb", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1) [ 393.648825][T21918] IPVS: ftp: loaded support on port[0] = 21 00:55:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f0000000100)=@ethtool_cmd={0x1}}) [ 393.936232][ T3398] tipc: TX() has been purged, node left! 00:55:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f0000000100)=@ethtool_cmd={0x1}}) 00:55:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3660f00000000000071190835", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f0000000100)=@ethtool_cmd={0x1}}) 00:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x4b0, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2d0, 0x2f0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x48}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x510) 00:55:29 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x80ffff00000000, 0x2}}) 00:55:29 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 394.382024][T22002] IPVS: ftp: loaded support on port[0] = 21 [ 394.410493][T22003] IPVS: ftp: loaded support on port[0] = 21 [ 394.416360][T22006] IPVS: ftp: loaded support on port[0] = 21 00:55:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0xdd46dd8a0f115c4e}]}], {0x14, 0x11, 0x2}}, 0x80}}, 0x0) 00:55:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) [ 394.574069][T22079] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 00:55:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:29 executing program 2: setgroups(0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:55:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @typed={0xc, 0x2, 0x0, 0x0, @u64}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x34}}, 0x0) 00:55:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x47) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003f40)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}, @TCA_RATE={0x4}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:55:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) [ 394.968703][T22131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x78) [ 395.016455][T22131] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.036671][T22142] IPVS: ftp: loaded support on port[0] = 21 [ 395.052927][T22144] IPVS: ftp: loaded support on port[0] = 21 [ 395.061328][T22143] IPVS: ftp: loaded support on port[0] = 21 [ 395.073574][T22146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.099506][T22146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) [ 395.112596][T22146] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000001900000000004c000100480001000700010078740000380002802a00060026c3a8006e676c65000000000000000000000000000b00000000473c19c68f1fb989091d02000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 395.189757][T22146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.217182][ T3398] tipc: TX() has been purged, node left! [ 395.219833][T22131] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.232231][ T3398] tipc: TX() has been purged, node left! 00:55:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 00:55:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0002b204000000009ea39131068b87b9ae6f0eff9ddfb284f57f26f1d4db3a2d6930f101716b97a55172c3ac20beae7f651b6f3bfc09f69b2bf019cabbc9ae8b2ddec1e7d5b439188bd94b7524a1ca3846f86a8abeabcec4e3c2ba6b13a2a937a09c2daec2e6e708cd5a21d4cd27f85272e034c3a4df7b3e58e709a2b8c0472171a6dd11b717438a38cf62adf1143b59c6f48e622dbbda8b6c08f2251d090fbf5f414ea75ebc26547b7bf3b8c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 395.313836][T22227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.347045][ T3398] tipc: TX() has been purged, node left! [ 395.353216][ T3398] tipc: TX() has been purged, node left! 00:55:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:30 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 00:55:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0002b204000000009ea39131068b87b9ae6f0eff9ddfb284f57f26f1d4db3a2d6930f101716b97a55172c3ac20beae7f651b6f3bfc09f69b2bf019cabbc9ae8b2ddec1e7d5b439188bd94b7524a1ca3846f86a8abeabcec4e3c2ba6b13a2a937a09c2daec2e6e708cd5a21d4cd27f85272e034c3a4df7b3e58e709a2b8c0472171a6dd11b717438a38cf62adf1143b59c6f48e622dbbda8b6c08f2251d090fbf5f414ea75ebc26547b7bf3b8c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:55:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 395.710545][T22252] IPVS: ftp: loaded support on port[0] = 21 00:55:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46ab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0x0) 00:55:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0002b204000000009ea39131068b87b9ae6f0eff9ddfb284f57f26f1d4db3a2d6930f101716b97a55172c3ac20beae7f651b6f3bfc09f69b2bf019cabbc9ae8b2ddec1e7d5b439188bd94b7524a1ca3846f86a8abeabcec4e3c2ba6b13a2a937a09c2daec2e6e708cd5a21d4cd27f85272e034c3a4df7b3e58e709a2b8c0472171a6dd11b717438a38cf62adf1143b59c6f48e622dbbda8b6c08f2251d090fbf5f414ea75ebc26547b7bf3b8c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:55:30 executing program 2: unshare(0x2a000400) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, 0x0) 00:55:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0002b204000000009ea39131068b87b9ae6f0eff9ddfb284f57f26f1d4db3a2d6930f101716b97a55172c3ac20beae7f651b6f3bfc09f69b2bf019cabbc9ae8b2ddec1e7d5b439188bd94b7524a1ca3846f86a8abeabcec4e3c2ba6b13a2a937a09c2daec2e6e708cd5a21d4cd27f85272e034c3a4df7b3e58e709a2b8c0472171a6dd11b717438a38cf62adf1143b59c6f48e622dbbda8b6c08f2251d090fbf5f414ea75ebc26547b7bf3b8c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 395.854854][T22294] IPVS: ftp: loaded support on port[0] = 21 [ 395.861862][T22297] IPVS: ftp: loaded support on port[0] = 21 00:55:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000001800)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 00:55:30 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000040)=0xb0) 00:55:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @local, @mcast2={0x0}, {[@hopopts={0x11}], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 00:55:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 00:55:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r0}, 0x0) 00:55:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in=@loopback, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast=0x11, @in6=@rand_addr=' \x01\x00', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast1, @in=@broadcast, @in=@multicast2, @in=@multicast2}]}]}, 0xec}}, 0x0) 00:55:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108080f80ecdb4cb9c00a480e180f000000e8bd6efb120015000e000100400000ff050005001200", 0x2e}], 0x1}, 0x0) 00:55:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2d8037d1, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:55:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:31 executing program 4: set_mempolicy(0x8002, &(0x7f0000000140)=0x80000000000006, 0xd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 00:55:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7ff, &(0x7f0000000480)=0x0) io_submit(r4, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 00:55:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008e80)=ANY=[@ANYBLOB="48330000070a01"], 0x3348}}, 0x0) 00:55:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2d8037d1, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:55:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 00:55:31 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 00:55:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008e80)=ANY=[@ANYBLOB="48330000070a01"], 0x3348}}, 0x0) [ 397.086147][ T3398] tipc: TX() has been purged, node left! 00:55:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/181}, 0x18) 00:55:31 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600000e002000a00900cda492c0f12c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 00:55:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_simple={0x44, 0x1, 0x0, 0x0, {{0x12, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x29, 0x3, '\x10usercgroup:wlan0wlan1securitycgroup\x00'}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 00:55:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008e80)=ANY=[@ANYBLOB="48330000070a01"], 0x3348}}, 0x0) 00:55:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 00:55:31 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="020185ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 397.214281][T22470] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.227880][T22468] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 397.246117][ T3398] tipc: TX() has been purged, node left! 00:55:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400007f000000aaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe20000000000000000000000000000000000000000000000000000f3ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab687df10000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003682b85600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001cc8a1adb04ed44f00000000000000000000000000000000000000009510e0cd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e8fffffffffffffffeaba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 397.308121][T22477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.326539][ T3398] tipc: TX() has been purged, node left! [ 397.333417][T22477] device bond1 entered promiscuous mode [ 397.334599][ T3398] tipc: TX() has been purged, node left! [ 397.344739][T22479] loop3: p1 < > p2 < > p3 p4 < > [ 397.350685][T22479] loop3: partition table partially beyond EOD, truncated [ 397.368256][ T8838] minix_free_inode: bit 1 already cleared [ 397.375162][T22479] loop3: p1 start 10 is beyond EOD, truncated [ 397.386030][T22516] device bridge1 entered promiscuous mode [ 397.389885][T22479] loop3: p2 start 25 is beyond EOD, truncated [ 397.399616][T22479] loop3: p3 start 4293001441 is beyond EOD, truncated [ 397.406988][ T3398] tipc: TX() has been purged, node left! [ 397.412687][T22479] loop3: p4 size 2 extends beyond EOD, truncated [ 397.418651][T22516] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 397.436435][ T3398] tipc: TX() has been purged, node left! [ 397.461113][T22477] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 397.516845][T22477] device bridge1 left promiscuous mode [ 397.523030][T22479] loop3: p1 < > p2 < > p3 p4 < > [ 397.528401][T22479] loop3: partition table partially beyond EOD, truncated [ 397.545649][T22479] loop3: p1 start 10 is beyond EOD, truncated 00:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2d8037d1, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:55:32 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 00:55:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600000e002000a00900cda492c0f12c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 00:55:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008e80)=ANY=[@ANYBLOB="48330000070a01"], 0x3348}}, 0x0) [ 397.568950][T22479] loop3: p2 start 25 is beyond EOD, truncated [ 397.575688][T22477] bond1 (unregistering): Released all slaves [ 397.576287][T22479] loop3: p3 start 4293001441 is beyond EOD, truncated [ 397.605478][T22479] loop3: p4 size 2 extends beyond EOD, truncated 00:55:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="020185ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:55:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dcd51c4bb30a98fd6da3d8a5ea7bcfe1da487338370500000000000000663d8fca07980f1a7cc92cd402001fc1a8ac7afdf0460f65b2cccc"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 00:55:32 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000400)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 00:55:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600000e002000a00900cda492c0f12c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 397.718194][T22477] device bond1 entered promiscuous mode [ 397.729908][T22516] device bridge2 entered promiscuous mode [ 397.738254][T22573] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 397.741214][T22516] bond1: (slave bridge2): Enslaving as an active interface with an up link 00:55:32 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) [ 397.795559][ T8838] minix_free_inode: bit 1 already cleared [ 397.819288][T22629] loop3: p1 < > p2 < > p3 p4 < > [ 397.825248][T22629] loop3: partition table partially beyond EOD, truncated 00:55:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 00:55:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x11}}}, 0x24}}, 0x0) [ 397.858575][T22629] loop3: p1 start 10 is beyond EOD, truncated 00:55:32 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) [ 397.927011][T22629] loop3: p2 start 25 is beyond EOD, truncated [ 397.953875][T22629] loop3: p3 start 4293001441 is beyond EOD, truncated [ 397.974774][T22642] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 397.979191][T22647] device bond2 entered promiscuous mode [ 398.024437][T22629] loop3: p4 size 2 extends beyond EOD, truncated [ 398.040018][T22647] device bridge3 entered promiscuous mode [ 398.052547][ T5033] loop3: p1 < > p2 < > p3 p4 < > [ 398.059766][ T5033] loop3: partition table partially beyond EOD, truncated [ 398.067285][ T8838] minix_free_inode: bit 1 already cleared [ 398.070866][T22647] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 398.094937][ T5033] loop3: p1 start 10 is beyond EOD, truncated [ 398.112529][ T5033] loop3: p2 start 25 is beyond EOD, truncated [ 398.140211][T22693] bond2 (unregistering): (slave bridge3): Releasing backup interface [ 398.143277][ T5033] loop3: p3 start 4293001441 is beyond EOD, truncated [ 398.166143][ T5033] loop3: p4 size 2 extends beyond EOD, truncated 00:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2d8037d1, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:55:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600000e002000a00900cda492c0f12c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 00:55:32 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 00:55:32 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="020185ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 398.198757][T22693] device bridge3 left promiscuous mode 00:55:32 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 00:55:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0x917, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 398.270587][T22708] loop3: p1 < > p2 < > p3 p4 < > [ 398.270881][T22693] bond2 (unregistering): Released all slaves [ 398.276891][T22708] loop3: partition table partially beyond EOD, truncated 00:55:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = dup2(r1, r2) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_bcm(r3, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 398.336289][T22708] loop3: p1 start 10 is beyond EOD, truncated [ 398.343111][T22708] loop3: p2 start 25 is beyond EOD, truncated [ 398.352476][T22711] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 398.374517][T22708] loop3: p3 start 4293001441 is beyond EOD, truncated 00:55:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 398.382470][T22708] loop3: p4 size 2 extends beyond EOD, truncated [ 398.390776][ T5033] loop3: p1 < > p2 < > p3 p4 < > [ 398.406087][ T5033] loop3: partition table partially beyond EOD, truncated [ 398.413418][ T5033] loop3: p1 start 10 is beyond EOD, truncated [ 398.419553][ T5033] loop3: p2 start 25 is beyond EOD, truncated [ 398.425769][ T5033] loop3: p3 start 4293001441 is beyond EOD, truncated [ 398.433422][ T5033] loop3: p4 size 2 extends beyond EOD, truncated 00:55:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 00:55:33 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="020185ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 398.465996][ T8838] minix_free_inode: bit 1 already cleared [ 398.483780][T22762] device bond2 entered promiscuous mode 00:55:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}}}}}, 0x0) 00:55:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 398.525652][T22762] device bridge4 entered promiscuous mode [ 398.584937][T22762] bond2: (slave bridge4): Enslaving as an active interface with an up link [ 398.626182][T22804] bond2 (unregistering): (slave bridge4): Releasing backup interface [ 398.639139][T22805] loop3: p1 < > p2 < > p3 p4 < > [ 398.644308][T22805] loop3: partition table partially beyond EOD, truncated [ 398.656811][T22804] device bridge4 left promiscuous mode [ 398.668346][T22805] loop3: p1 start 10 is beyond EOD, truncated [ 398.699773][T22805] loop3: p2 start 25 is beyond EOD, truncated [ 398.738694][T22805] loop3: p3 start 4293001441 is beyond EOD, truncated [ 398.750230][T22804] bond2 (unregistering): Released all slaves [ 398.766137][T22805] loop3: p4 size 2 extends beyond EOD, truncated [ 398.786784][ T5033] loop3: p1 < > p2 < > p3 p4 < > [ 398.791935][ T5033] loop3: partition table partially beyond EOD, truncated 00:55:33 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2271, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7, 0x0, 0x48]}) 00:55:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 00:55:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xe80, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 00:55:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 398.792317][ T0] NOHZ: local_softirq_pending 08 [ 398.817445][ T5033] loop3: p1 start 10 is beyond EOD, truncated [ 398.823734][ T5033] loop3: p2 start 25 is beyond EOD, truncated [ 398.832715][ T5033] loop3: p3 start 4293001441 is beyond EOD, truncated [ 398.839998][ T5033] loop3: p4 size 2 extends beyond EOD, truncated 00:55:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x3, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 00:55:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 00:55:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x18, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 00:55:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 00:55:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 00:55:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:55:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x34324d59}}) 00:55:33 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 00:55:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x964154ec8e48f8ae) syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 00:55:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) [ 399.102709][T22890] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 399.133478][T22886] device bond2 entered promiscuous mode [ 399.212444][T22929] IPVS: ftp: loaded support on port[0] = 21 [ 399.239789][T22894] device bridge5 entered promiscuous mode [ 399.245817][T22894] bond2: (slave bridge5): Enslaving as an active interface with an up link [ 399.263191][ T28] audit: type=1804 audit(1593737733.877:130): pid=22934 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/380/file0/file0" dev="loop3" ino=279 res=1 [ 399.309087][T22886] bond2 (unregistering): (slave bridge5): Releasing backup interface [ 399.336886][T22886] device bridge5 left promiscuous mode [ 399.407945][T22886] bond2 (unregistering): Released all slaves 00:55:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:34 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:34 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) [ 399.504067][ T220] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:55:34 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:34 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:34 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 00:55:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e3, 0x0) 00:55:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000580)=""/11, 0xb}], 0x2}, 0x0) [ 399.776709][T23012] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 399.799212][T23022] IPVS: ftp: loaded support on port[0] = 21 00:55:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x964154ec8e48f8ae) syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 00:55:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, 0x0, 0x0) lseek(r0, 0xfff, 0x0) [ 399.901603][ T220] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 400.045616][T23053] IPVS: ftp: loaded support on port[0] = 21 00:55:34 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 00:55:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, 0x0, 0x0) lseek(r0, 0xfff, 0x0) 00:55:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2) [ 400.175831][T23061] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 400.310980][ T25] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:55:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, 0x0, 0x0) lseek(r0, 0xfff, 0x0) 00:55:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 00:55:35 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "62404ebabf8451d1", "1aa929de7b93a6ef8e3e0e2955f64aec", "b565a3c5", "3fd86db82f5824c0"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 400.387447][ T3398] tipc: TX() has been purged, node left! [ 400.394721][ T3398] tipc: TX() has been purged, node left! 00:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x964154ec8e48f8ae) syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 00:55:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, 0x0, 0x0) lseek(r0, 0xfff, 0x0) [ 400.555646][T23103] IPVS: ftp: loaded support on port[0] = 21 00:55:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents64(r2, &(0x7f0000002700)=""/4104, 0x1008) 00:55:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), 0x4) 00:55:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8fab0e00006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000440)='f'}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x964154ec8e48f8ae) syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x5]}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 00:55:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 00:55:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8fab0e00006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:55:35 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000100)="7babe3ebeedc803554c51131078f1a0776555dad4a3e71748f4ecb94f260c7260ea179ec31459c2eff3edbd825ac67ab0948310c3abee85b63714065d720cc", 0xfffffec2) [ 401.007720][T23159] IPVS: ftp: loaded support on port[0] = 21 [ 401.064326][ T28] audit: type=1400 audit(1593737735.677:131): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=23166 comm="syz-executor.2" 00:55:35 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 00:55:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8fab0e00006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8400000040c9c8dc1964325fa96fa42b762a1001c02bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 00:55:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b97dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e331b622f20c41d8418bc4159c14025422835e81c3573af77dbaeb07913476244ffd5b5a924275cb1b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c8bb645f6e80e14e5d7c95a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x60, 0xe, 0x10000000, &(0x7f00000000c0)="3d6ee2e02f91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:35 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020600) setns(r0, 0x0) 00:55:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8fab0e00006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8400000040c9c8dc1964325fa96fa42b762a1001c02bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 00:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 00:55:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:36 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x300, &(0x7f0000000040), 0x4) 00:55:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 401.793926][T17390] usb 1-1: new high-speed USB device number 17 using dummy_hcd 00:55:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x60, 0xe, 0x10000000, &(0x7f00000000c0)="3d6ee2e02f91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 00:55:36 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:55:36 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB, @ANYRES32], 0x3c}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 00:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 00:55:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x60, 0xe, 0x10000000, &(0x7f00000000c0)="3d6ee2e02f91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 402.085939][ T3398] tipc: TX() has been purged, node left! [ 402.096507][T17390] usb 1-1: Using ep0 maxpacket: 16 00:55:36 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB, @ANYRES32], 0x3c}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 00:55:36 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) [ 402.237113][T17390] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 402.250353][ T3398] tipc: TX() has been purged, node left! [ 402.311394][T17390] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 402.340568][T17390] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.351731][T17390] usb 1-1: config 0 descriptor?? [ 402.407068][ T3398] tipc: TX() has been purged, node left! [ 402.428322][T17390] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 402.642998][ T48] usb 1-1: USB disconnect, device number 17 [ 403.235916][ T48] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 403.485920][ T48] usb 1-1: Using ep0 maxpacket: 32 [ 403.635958][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.647270][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.657219][ T48] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 403.666460][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.678351][ T48] usb 1-1: config 0 descriptor?? [ 403.716220][ T48] hub 1-1:0.0: USB hub found [ 403.926046][ T48] hub 1-1:0.0: 1 port detected [ 404.555923][ T48] hub 1-1:0.0: activate --> -90 [ 405.416354][ T17] usb 1-1: USB disconnect, device number 18 [ 405.429127][ T48] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 405.436021][ T48] usb 1-1-port1: attempt power cycle [ 406.295834][ T17] usb 1-1: new high-speed USB device number 23 using dummy_hcd 00:55:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:41 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 00:55:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x60, 0xe, 0x10000000, &(0x7f00000000c0)="3d6ee2e02f91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:41 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB, @ANYRES32], 0x3c}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 00:55:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:55:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000080)={r2, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000100)=0x18) 00:55:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @local}]}}]}, 0x40}}, 0x0) 00:55:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpgrp(0x0) r1 = getpgrp(0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) 00:55:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:55:41 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB, @ANYRES32], 0x3c}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) 00:55:41 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 00:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="180000004a005f0214f9f424000904000a", 0xb) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 406.689267][T23329] __nla_validate_parse: 6 callbacks suppressed [ 406.689273][T23329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.757933][T23348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.006246][ T17] usb 1-1: device not accepting address 23, error -71 [ 407.385863][ T17] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 407.625836][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 407.747332][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 407.760242][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 407.769362][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.778256][ T17] usb 1-1: config 0 descriptor?? [ 407.818255][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 408.025498][ T9939] usb 1-1: USB disconnect, device number 24 [ 408.495838][ T9939] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 408.735777][ T9939] usb 1-1: Using ep0 maxpacket: 32 [ 408.856084][ T9939] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.866991][ T9939] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.877791][ T9939] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 408.887089][ T9939] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.897871][ T9939] usb 1-1: config 0 descriptor?? [ 408.936099][ T9939] hub 1-1:0.0: USB hub found [ 409.155787][ T9939] hub 1-1:0.0: 1 port detected [ 409.805768][ T9939] hub 1-1:0.0: activate --> -90 [ 410.656902][ T5052] usb 1-1: USB disconnect, device number 25 [ 410.665792][ T9939] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 410.672591][ T9939] usb 1-1-port1: attempt power cycle 00:55:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) 00:55:45 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 00:55:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}}}}]}, 0x48}}, 0x0) 00:55:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 00:55:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a30"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 00:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9008000000f01d924df0f01c30f2002b9da0a00000f320f20d835200000000f22d8660f38806c9f7a0f01cbf0834f0000360f01c2", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76820000402bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee110600004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 411.201310][T23394] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 00:55:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x9, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x24}}, 0x0) 00:55:45 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30}, @sndrcv={0x30, 0x84, 0x8}], 0x60}], 0x1, 0x0) 00:55:45 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000004000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b880000145b41fe6900000079616d3000000000000000000000000079616d300000f200000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000040100000000000000000000000000000000000000646e61740000000000000000ff0300000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f0fffb0800000000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba000000004155444954000000000000000000000000000000000000000000000000000000080000000000002000000000000000"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 00:55:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 411.525698][ T9939] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 411.769222][ T9939] usb 1-1: Using ep0 maxpacket: 16 [ 411.885769][ T9939] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 411.898730][ T9939] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 411.908323][ T9939] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.917451][ T9939] usb 1-1: config 0 descriptor?? [ 411.959560][ T9939] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 412.162994][ T9939] usb 1-1: USB disconnect, device number 30 [ 412.715656][ T9939] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 412.955676][ T9939] usb 1-1: Using ep0 maxpacket: 32 [ 413.076003][ T9939] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.086938][ T9939] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.097344][ T9939] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 413.106843][ T9939] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.115498][ T9939] usb 1-1: config 0 descriptor?? [ 413.155948][ T9939] hub 1-1:0.0: USB hub found [ 413.375684][ T9939] hub 1-1:0.0: 1 port detected [ 414.025631][ T5] hub 1-1:0.0: activate --> -90 [ 414.877775][ T5052] usb 1-1: USB disconnect, device number 31 [ 414.888616][ T5] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 414.899296][ T5] usb 1-1-port1: attempt power cycle 00:55:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r0, &(0x7f0000005d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000100)="88", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)=ANY=[@ANYBLOB="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"], 0x12e0}}], 0x2, 0xc40) 00:55:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x420, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c0000000201030000000000f1001f00002000200000000000000000b5f5eb438fb9ecf80d02d7ab41f52187ae634e49d409a09de0f53b8b051b3978bb7c6c6ec1b98fd0d3f85de435b36e6fa2653a3563e2bf21a98c4c15f4c0b4aab32c9b9d707f621883313d5178fbf325bbf8cb17f85eca275af6bd7f764262acf9c58598d09ce91cf541fb4cc5dad9032e11bb41c342bcf8c4a22c8533487f5e5b755e4b1fb9b66f35f24df5ca025a82fb2aecb2732e71fdc43d1dd6082ef194"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) fremovexattr(r2, &(0x7f0000001100)=@random={'security.', 'geneve\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x80000001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x68}}, 0x20000040) 00:55:50 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='commit=0x000000000000071a,block-allocator=notest4,block-allocator=notest4,barrier=flush,noattrs,jqfmt=vfsold']) 00:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9008000000f01d924df0f01c30f2002b9da0a00000f320f20d835200000000f22d8660f38806c9f7a0f01cbf0834f0000360f01c2", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 00:55:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 415.420512][T23491] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 415.451339][T23499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:55:50 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 00:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9008000000f01d924df0f01c30f2002b9da0a00000f320f20d835200000000f22d8660f38806c9f7a0f01cbf0834f0000360f01c2", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 415.560420][T23504] device geneve2 entered promiscuous mode [ 415.582179][T23491] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 00:55:50 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='commit=0x000000000000071a,block-allocator=notest4,block-allocator=notest4,barrier=flush,noattrs,jqfmt=vfsold']) [ 415.715645][ T5052] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 415.717581][T23532] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 415.955567][ T5052] usb 1-1: Using ep0 maxpacket: 16 [ 416.075989][ T5052] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 416.097655][ T5052] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 416.112996][ T5052] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.130257][ T5052] usb 1-1: config 0 descriptor?? [ 416.179415][ T5052] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 416.383596][ T5] usb 1-1: USB disconnect, device number 36 [ 416.965578][ T5] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 417.206635][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 417.325857][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.338436][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.348813][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 417.358102][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.367009][ T5] usb 1-1: config 0 descriptor?? [ 417.407112][ T5] hub 1-1:0.0: USB hub found [ 417.625612][ T5] hub 1-1:0.0: 1 port detected [ 417.987241][ T0] NOHZ: local_softirq_pending 08 [ 418.275525][T17162] hub 1-1:0.0: activate --> -90 [ 419.126104][ T9939] usb 1-1: USB disconnect, device number 37 [ 419.140384][T17162] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 419.147222][T17162] usb 1-1-port1: attempt power cycle 00:55:54 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 00:55:54 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052b6ff08991122689d09010203010902120001ffffffe5090400000009"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:55:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9008000000f01d924df0f01c30f2002b9da0a00000f320f20d835200000000f22d8660f38806c9f7a0f01cbf0834f0000360f01c2", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:54 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='commit=0x000000000000071a,block-allocator=notest4,block-allocator=notest4,barrier=flush,noattrs,jqfmt=vfsold']) 00:55:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 00:55:54 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 00:55:54 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 00:55:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffff7fffffffd, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 419.695882][T23580] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 00:55:54 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 00:55:54 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='commit=0x000000000000071a,block-allocator=notest4,block-allocator=notest4,barrier=flush,noattrs,jqfmt=vfsold']) 00:55:54 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 00:55:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 419.910321][T23614] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 419.946985][ T5052] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 420.185459][ T5052] usb 4-1: Using ep0 maxpacket: 8 [ 420.465465][ T5052] usb 4-1: New USB device found, idVendor=1199, idProduct=6822, bcdDevice= 9.9d [ 420.477701][ T5052] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.487218][ T5052] usb 4-1: Product: syz [ 420.491461][ T5052] usb 4-1: Manufacturer: syz [ 420.496115][ T5052] usb 4-1: SerialNumber: syz [ 420.775664][ T5052] hub 4-1:255.0: bad descriptor, ignoring hub [ 420.783534][ T5052] hub: probe of 4-1:255.0 failed with error -5 [ 420.793881][ T5052] sierra 4-1:255.0: Sierra USB modem converter detected [ 420.816118][ T5052] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 420.845728][ T5052] usb 4-1: USB disconnect, device number 12 [ 420.852645][ T5052] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 420.862098][ T5052] sierra 4-1:255.0: device disconnected [ 421.186357][ T0] NOHZ: local_softirq_pending 08 [ 421.505458][ T5052] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 421.745445][ T5052] usb 4-1: Using ep0 maxpacket: 8 [ 422.025954][ T5052] usb 4-1: New USB device found, idVendor=1199, idProduct=6822, bcdDevice= 9.9d [ 422.035069][ T5052] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.043633][ T5052] usb 4-1: Product: syz [ 422.048093][ T5052] usb 4-1: Manufacturer: syz [ 422.052929][ T5052] usb 4-1: SerialNumber: syz 00:55:56 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052b6ff08991122689d09010203010902120001ffffffe5090400000009"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:55:56 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 00:55:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffff7fffffffd, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r2 = socket$alg(0x26, 0x5, 0x0) writev(r2, &(0x7f0000000100), 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:55:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)=ANY=[@ANYBLOB="20000000680003fdffffff00a90300000a0000000000000008"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:55:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 422.335592][ T5052] hub 4-1:255.0: bad descriptor, ignoring hub [ 422.341874][ T5052] hub: probe of 4-1:255.0 failed with error -5 [ 422.381957][ T5052] sierra 4-1:255.0: Sierra USB modem converter detected 00:55:57 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 00:55:57 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = gettid() r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 00:55:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffff7fffffffd, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.426017][ T5052] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 00:55:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6}, 0x8) 00:55:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:55:57 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6) [ 422.625470][ T5052] usb 4-1: reset high-speed USB device number 13 using dummy_hcd [ 422.656172][T23708] device geneve2 entered promiscuous mode [ 422.877654][T23714] device geneve2 entered promiscuous mode [ 422.885540][ T5052] usb 4-1: Using ep0 maxpacket: 8 [ 423.375382][T17162] usb 4-1: USB disconnect, device number 13 [ 423.382474][T17162] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 423.393934][T17162] sierra 4-1:255.0: device disconnected 00:55:58 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052b6ff08991122689d09010203010902120001ffffffe5090400000009"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:55:58 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6) 00:55:58 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:55:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000200), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:55:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r2 = socket$alg(0x26, 0x5, 0x0) writev(r2, &(0x7f0000000100), 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:55:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffff7fffffffd, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x1000000, 0x0) 00:55:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x40, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) [ 423.894409][T23762] device geneve2 entered promiscuous mode 00:55:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5, 0x7, 0x7}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 00:55:58 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:55:58 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:55:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 424.155178][ T5052] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 424.405282][ T5052] usb 4-1: Using ep0 maxpacket: 8 [ 424.685140][ T5052] usb 4-1: New USB device found, idVendor=1199, idProduct=6822, bcdDevice= 9.9d [ 424.695465][ T5052] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.703427][ T5052] usb 4-1: Product: syz [ 424.708067][ T5052] usb 4-1: Manufacturer: syz [ 424.712663][ T5052] usb 4-1: SerialNumber: syz [ 424.995312][ T5052] hub 4-1:255.0: bad descriptor, ignoring hub [ 425.001448][ T5052] hub: probe of 4-1:255.0 failed with error -5 [ 425.009755][ T5052] sierra 4-1:255.0: Sierra USB modem converter detected [ 425.035657][ T5052] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 425.065444][ T5052] usb 4-1: USB disconnect, device number 14 [ 425.072394][ T5052] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 425.081669][ T5052] sierra 4-1:255.0: device disconnected 00:56:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052b6ff08991122689d09010203010902120001ffffffe5090400000009"], 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:56:00 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6) 00:56:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r2 = socket$alg(0x26, 0x5, 0x0) writev(r2, &(0x7f0000000100), 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:56:00 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:56:00 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:56:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:56:00 executing program 4: timerfd_create(0x8, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fb, 0x0) [ 425.540792][T23834] device geneve2 entered promiscuous mode 00:56:00 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:56:00 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x250ce47f) dup3(r4, r3, 0x0) 00:56:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r2 = socket$alg(0x26, 0x5, 0x0) writev(r2, &(0x7f0000000100), 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 425.730505][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 425.784963][ T5052] usb 4-1: new high-speed USB device number 15 using dummy_hcd 00:56:00 executing program 2: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6) [ 425.968415][T23871] device geneve2 entered promiscuous mode [ 426.034922][ T5052] usb 4-1: Using ep0 maxpacket: 8 [ 426.036434][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 426.314924][ T5052] usb 4-1: New USB device found, idVendor=1199, idProduct=6822, bcdDevice= 9.9d [ 426.324243][ T5052] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.334624][ T5052] usb 4-1: Product: syz [ 426.339321][ T5052] usb 4-1: Manufacturer: syz [ 426.343932][ T5052] usb 4-1: SerialNumber: syz [ 426.625220][ T5052] hub 4-1:255.0: bad descriptor, ignoring hub [ 426.631461][ T5052] hub: probe of 4-1:255.0 failed with error -5 [ 426.641245][ T5052] sierra 4-1:255.0: Sierra USB modem converter detected [ 426.665375][ T5052] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 426.695155][ T5052] usb 4-1: USB disconnect, device number 15 [ 426.702010][ T5052] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 426.711376][ T5052] sierra 4-1:255.0: device disconnected 00:56:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r4, r0) 00:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) r4 = dup3(r0, r1, 0x0) write$P9_RFLUSH(r4, 0x0, 0x0) 00:56:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 427.144955][T23916] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.167024][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 427.184707][T23923] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r4, r0) [ 427.191787][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) r4 = dup3(r0, r1, 0x0) write$P9_RFLUSH(r4, 0x0, 0x0) 00:56:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r4, r0) [ 427.341286][T23937] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r4, r0) 00:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) r4 = dup3(r0, r1, 0x0) write$P9_RFLUSH(r4, 0x0, 0x0) 00:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) [ 427.452579][T23945] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) r4 = dup3(r0, r1, 0x0) write$P9_RFLUSH(r4, 0x0, 0x0) 00:56:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCSMRU(r0, 0x80047453, 0x0) [ 427.538324][T23953] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 427.857468][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 427.890260][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:56:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8005, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 00:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:02 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x105880) [ 428.159095][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:56:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 00:56:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="62b04887cbad45e695c94a2580187477def6083b88d93c9fef2f4237658d9c49bccdd1cf598763f6af4a8197b95bdd6930f112fc60f36e75bb232154af7aafa0437caa9717e67970cff4653bf30672c6cdc0825476b20b354b516d524b9967da04d285ea1bf65dc190b83c58bc1c8b9f986caa25f0b92a92db0e5cdd556b70493972121e01c7686882cb3e8f1ad3bbec6155485d208865c8f46aa0e73503"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:56:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000005d4cea9851a0fc6000000000c3f16fa8e63ab6222abb829def1ba7cf6d58cb5303f0e193d31dabb32c8bae719d75897caebfbd21839f0ad77ac485bc7b1db870179ae56b2598fcff195c762d1f5200c25d58279c5d6108b15d79825922a4bc681ea178c39088330426ee7cc8b320492e4f9e05dc51aec5b44bd6e0daabda"], 0x10}}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x0) 00:56:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000143002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000780)="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", 0x362) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, 0x2a, r3}) 00:56:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 428.699384][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:56:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:56:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000143002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000780)="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", 0x362) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, 0x2a, r3}) 00:56:03 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xc}, {}], 0x2) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 00:56:03 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000022c0)) 00:56:03 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4af83, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:56:03 executing program 2: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) unshare(0x2060600) fcntl$addseals(r0, 0x409, 0x1f00) 00:56:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000143002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000780)="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", 0x362) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, 0x2a, r3}) 00:56:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 00:56:03 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x81000000) capset(&(0x7f0000000040), 0x0) 00:56:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000143002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000780)="fd021ae741043030219708b2e9a22414e8d9058cf44eecab83b2d28ce64965047f8122da91f2e47e0c6e9fc35c2d106b60ed8a0a91995e8bbea8ac66f5be7c659e654eb9a9efdeefbc8d4a0fcd31a782ec5ae3041b5f8e3a500e264144e3a5619c3a4a9f4cb16916f8bc0013ffc1345747a696f594e72965e81a225914af246f9a4584f20ec6d868beb6135a9e5632230520a7bc370d92917d5212ad7eb5673a1c4d7d03c415df3aab729ca15c3322d4b94626a6e508f5f2adf8f408b6799166f31c4e87ccdc3189b590ffba8b409111c7f6d36aae697d578d8024684647314eb25ee33f8392b42e5ecef3b52e19ebf6f1028cb8dcc54a11dd11b8adbb532b99d457453fbe32e0013888ebba9491b500a55a017977a0c98672a9566c339312a4c007a143106f15054e01cafdcf6f9c6a17fb9ca3362a3a01cfedc8dbfe8bffa12dd17ba0be258156d1b4ef6f136711e4910377650100986882aba0b7cff4c0102b105f9bea091a1b037373fcdc9f1fadfa9d21ff8f42156f74694d55058084ad477ce6c8bf47641c64d1cfe008025d87e5a02d3eba8d253e30062bdcf1761d3f590131d17ccc73a5ea27c8fb4bf752965f16301176416f440d11db988ad92726c693c5aa5b3ca28bc31ced72d0f4002cb03fb261fe08e79e78f7aad21dc40cd694ec6e2bcb97be1c67fe59a6564924aaaa280aa94e04b9cb05bb8a0325a5d65f16cd0f8f09286a07382dce185f9914d8433ca61651121a0458e189c8563386cfb56fb12bcdccc59f160e2c8c5fb4d9f47dd4626860a657b463248addd32265d33ee45ee7f250766efac69f45dbcc0334e5b3202045e1c57371d5bacbb5a854f6f2d85f844ef39a82cf4572cc361eaeaaf744b46d88b3a3fa829ef018e2ed67bacf1a18e05e1853fffa11581e9f73ee4fd849e19eedb16cc9a9f47ad71e098475369f4dd23fb6cd642f071ee206020500bf6f4cf4d80d6afa0cbd59dea53b1cf3a0565996a01101668b0000000000000044c921ab76bf98d3414f031d95dad27d41598f8bc400b6958e7096aa5d9777681bcf5bbc317207d813071f099f2a1c475632d95084df7c5d7de3a0df24c218f8aecdbea75ab283f10a2dc1ea2fe18b6d83e8c1250daee48f0917ce2a4a0e19c2d79bfd8666dbc259f28abcb0155bdb397e28dd9a22a6072bbaac4929030ebe6b9acb44661905774d28b9ac6c6cbcf83af274", 0x362) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, 0x2a, r3}) 00:56:04 executing program 2: mlockall(0x6) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) 00:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x0, 0x200}}) 00:56:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 00:56:04 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x0, 0x200}}) 00:56:04 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 00:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x0, 0x200}}) 00:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x0, 0x200}}) 00:56:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 00:56:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 00:56:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:05 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000d55d00000000038000"}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1) 00:56:05 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000d55d00000000038000"}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1) 00:56:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000d55d00000000038000"}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1) [ 430.876865][T24190] fuse: Unknown parameter 'r/otmodm' 00:56:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000d55d00000000038000"}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1) 00:56:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 00:56:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:56:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$xdp(r4, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) 00:56:05 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:06 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xadf) [ 431.574279][T17162] usb 5-1: new high-speed USB device number 15 using dummy_hcd 00:56:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 00:56:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:06 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') [ 431.657335][T24233] fuse: Unknown parameter 'r/otmodm' [ 431.794571][T24247] fuse: Unknown parameter 'r/otmodm' [ 432.014364][T17162] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 432.034225][T17162] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 432.225892][T17162] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 432.239149][T17162] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.249521][T17162] usb 5-1: Product: syz [ 432.253879][T17162] usb 5-1: Manufacturer: syz [ 432.260796][T17162] usb 5-1: SerialNumber: syz 00:56:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 432.314606][T17162] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:56:07 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xadf) [ 432.418191][T24264] fuse: Unknown parameter 'r/otmodm' 00:56:07 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f000000000000010000000000001386ecd4ffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a7d232f3d300000000000000000000006599000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff0000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95036dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee889131d6933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47f71f65a02f8dfe1c6053d7d6083c59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f1d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0d0300ddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa063bd3636ab5f134042dab64abd9de4f4c6726eea204fcab79c9bb4a23c0855b80e76d3a0ea95f19ee478572aadc9595005b04c27955111068496aa818563f94cb7e4290a7525871ed5d80a9d7e07a21a3328c7c0b5007f8ac5a33dc35f2c8140357af6d3e8300ed983114965fa243c5c609e177bf517dabe3e630fb31da2a9258e1a8e64e25e1c2e9e80bc8c2b60139ed46cd47552724192e44e9849b05d86838f070e2de762a7731daedd7030ed584a1719d017d07ef43254e79de4517dbf2565fabb7cf545856f9a76c972216b12120dbab47caab07295c0337081100939c6836"], 0xadf) 00:56:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00bde14ac3db8769d1e8eadac74fd5952c43f46d503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3764f0700006f7fdc94430406006a30578e2cef271dfd65a38530530a145605c879efbb949eda2110f00cd21a4ba3808740a633665f40a6c12af14897ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa15effb94101620304093b5cf4c02a5f49d588f886f3509e9c567cc640504af0fd464be4503c2edc631f7f0f646339c4b9da3f560f44223e9b8bbb3da11b9186f5f7bb4a6866bdd7f3b5551618a401e2e4226341f3a41154c782003294ab071c055b66e08bb90313a4054d28b77b00bb33ad9f0f1a037413500abc0bdbf6f0599db55241ab6c831e19b1a292d201c7760152687da075fba77dbc2b442a76392b9a9a9d3e352f797738c052bc9135051f280ef0a4280ce00b0b1c39a4ebb508b84994dd455e025ff6c47451e09324780c3231a1b884c5a44a47df4ebfec997152e44d48ee600d02f5505c7d3f74a172122197d5e5259297451d736d9fc4ab29ca980e829eead9d621f4d4aa3d024c8e82cc3da370ff4343ffe9a40ca56e166b06bd1a965f6195b021418108b8e144533495ca0cb5968c9cc9cd7a0ce10a01b7ce0147b90964b4f6fd6ff"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 432.661475][T24272] fuse: Unknown parameter 'r/otmodm' [ 432.755285][T24277] fuse: Unknown parameter 'r/otmodm' [ 433.005865][T17162] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 00:56:07 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xadf) [ 433.209037][T17392] usb 5-1: USB disconnect, device number 15 [ 433.215200][T17162] usb 5-1: ath9k_htc: Unable to allocate URBs [ 433.225466][T17392] usb 5-1: ath9k_htc: USB layer deinitialized [ 434.004060][T17162] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 434.394027][T17162] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 434.404158][T17162] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 00:56:09 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00bde14ac3db8769d1e8eadac74fd5952c43f46d503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3764f0700006f7fdc94430406006a30578e2cef271dfd65a38530530a145605c879efbb949eda2110f00cd21a4ba3808740a633665f40a6c12af14897ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa15effb94101620304093b5cf4c02a5f49d588f886f3509e9c567cc640504af0fd464be4503c2edc631f7f0f646339c4b9da3f560f44223e9b8bbb3da11b9186f5f7bb4a6866bdd7f3b5551618a401e2e4226341f3a41154c782003294ab071c055b66e08bb90313a4054d28b77b00bb33ad9f0f1a037413500abc0bdbf6f0599db55241ab6c831e19b1a292d201c7760152687da075fba77dbc2b442a76392b9a9a9d3e352f797738c052bc9135051f280ef0a4280ce00b0b1c39a4ebb508b84994dd455e025ff6c47451e09324780c3231a1b884c5a44a47df4ebfec997152e44d48ee600d02f5505c7d3f74a172122197d5e5259297451d736d9fc4ab29ca980e829eead9d621f4d4aa3d024c8e82cc3da370ff4343ffe9a40ca56e166b06bd1a965f6195b021418108b8e144533495ca0cb5968c9cc9cd7a0ce10a01b7ce0147b90964b4f6fd6ff"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:09 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xadf) 00:56:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:09 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f000000000000010000000000001386ecd4ffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a7d232f3d300000000000000000000006599000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff0000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95036dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee889131d6933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47f71f65a02f8dfe1c6053d7d6083c59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f1d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0d0300ddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa063bd3636ab5f134042dab64abd9de4f4c6726eea204fcab79c9bb4a23c0855b80e76d3a0ea95f19ee478572aadc9595005b04c27955111068496aa818563f94cb7e4290a7525871ed5d80a9d7e07a21a3328c7c0b5007f8ac5a33dc35f2c8140357af6d3e8300ed983114965fa243c5c609e177bf517dabe3e630fb31da2a9258e1a8e64e25e1c2e9e80bc8c2b60139ed46cd47552724192e44e9849b05d86838f070e2de762a7731daedd7030ed584a1719d017d07ef43254e79de4517dbf2565fabb7cf545856f9a76c972216b12120dbab47caab07295c0337081100939c6836"], 0xadf) [ 434.588212][T24307] fuse: Unknown parameter 'r/otmodm' [ 434.592874][T24312] fuse: Unknown parameter 'r/otmodm' [ 434.624464][T17162] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 434.626983][T24313] fuse: Unknown parameter 'r/otmodm' [ 434.640286][T17162] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.671479][T17162] usb 5-1: Product: syz [ 434.715668][T17162] usb 5-1: can't set config #1, error -71 [ 434.738437][T17162] usb 5-1: USB disconnect, device number 16 [ 435.135595][T17162] usb 5-1: new high-speed USB device number 17 using dummy_hcd 00:56:10 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:10 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x8000000000002013, 0x28180) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r3, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffffa) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2]) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x800) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xadf) 00:56:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00bde14ac3db8769d1e8eadac74fd5952c43f46d503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3764f0700006f7fdc94430406006a30578e2cef271dfd65a38530530a145605c879efbb949eda2110f00cd21a4ba3808740a633665f40a6c12af14897ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa15effb94101620304093b5cf4c02a5f49d588f886f3509e9c567cc640504af0fd464be4503c2edc631f7f0f646339c4b9da3f560f44223e9b8bbb3da11b9186f5f7bb4a6866bdd7f3b5551618a401e2e4226341f3a41154c782003294ab071c055b66e08bb90313a4054d28b77b00bb33ad9f0f1a037413500abc0bdbf6f0599db55241ab6c831e19b1a292d201c7760152687da075fba77dbc2b442a76392b9a9a9d3e352f797738c052bc9135051f280ef0a4280ce00b0b1c39a4ebb508b84994dd455e025ff6c47451e09324780c3231a1b884c5a44a47df4ebfec997152e44d48ee600d02f5505c7d3f74a172122197d5e5259297451d736d9fc4ab29ca980e829eead9d621f4d4aa3d024c8e82cc3da370ff4343ffe9a40ca56e166b06bd1a965f6195b021418108b8e144533495ca0cb5968c9cc9cd7a0ce10a01b7ce0147b90964b4f6fd6ff"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 435.536889][T24338] fuse: Unknown parameter 'r/otmodm' [ 435.542650][T24335] fuse: Unknown parameter 'r/otmodm' [ 435.560308][T24334] fuse: Unknown parameter 'r/otmodm' [ 435.574370][T17162] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 435.604512][T17162] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 435.713903][ T5052] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 435.834294][T17162] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 435.843342][T17162] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.891567][T17162] usb 5-1: Product: syz [ 435.914864][T17162] usb 5-1: Manufacturer: syz [ 435.941009][T17162] usb 5-1: SerialNumber: syz [ 436.004701][T17162] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 436.084391][ T5052] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 436.113377][ T5052] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 00:56:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 436.354224][ T5052] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 436.363279][ T5052] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.387840][T24354] fuse: Unknown parameter 'r/otmodm' [ 436.415286][ T5052] usb 2-1: Product: syz [ 436.429671][ T5052] usb 2-1: Manufacturer: syz [ 436.445439][ T5052] usb 2-1: SerialNumber: syz [ 436.506024][ T5052] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 436.673858][T17162] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 436.854945][T17162] usb 5-1: ath9k_htc: Unable to allocate URBs [ 436.863004][T17162] usb 5-1: ath9k_htc: USB layer deinitialized [ 436.935672][ T9939] usb 5-1: USB disconnect, device number 17 [ 437.083823][ T5052] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 437.243756][ T5052] usb 2-1: ath9k_htc: Unable to allocate URBs [ 437.250223][ T5052] usb 2-1: ath9k_htc: USB layer deinitialized [ 437.313984][T17392] usb 2-1: USB disconnect, device number 4 00:56:12 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0xa, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 00:56:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0xa, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 437.456490][T24390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.496650][T24393] fuse: Unknown parameter 'r/otmodm' [ 437.519355][T24394] fuse: Unknown parameter 'r/otmodm' [ 437.525564][T24392] fuse: Unknown parameter 'r/otmodm' [ 437.590629][T24399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.713655][ T17] usb 5-1: new high-speed USB device number 18 using dummy_hcd 00:56:12 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0xa, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 437.872837][T24404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:56:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0xa, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 438.044319][T24409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.073989][ T17] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config 00:56:12 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 438.100954][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 438.185238][T17392] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 438.334178][ T17] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 438.343240][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:56:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00bde14ac3db8769d1e8eadac74fd5952c43f46d503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3764f0700006f7fdc94430406006a30578e2cef271dfd65a38530530a145605c879efbb949eda2110f00cd21a4ba3808740a633665f40a6c12af14897ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa15effb94101620304093b5cf4c02a5f49d588f886f3509e9c567cc640504af0fd464be4503c2edc631f7f0f646339c4b9da3f560f44223e9b8bbb3da11b9186f5f7bb4a6866bdd7f3b5551618a401e2e4226341f3a41154c782003294ab071c055b66e08bb90313a4054d28b77b00bb33ad9f0f1a037413500abc0bdbf6f0599db55241ab6c831e19b1a292d201c7760152687da075fba77dbc2b442a76392b9a9a9d3e352f797738c052bc9135051f280ef0a4280ce00b0b1c39a4ebb508b84994dd455e025ff6c47451e09324780c3231a1b884c5a44a47df4ebfec997152e44d48ee600d02f5505c7d3f74a172122197d5e5259297451d736d9fc4ab29ca980e829eead9d621f4d4aa3d024c8e82cc3da370ff4343ffe9a40ca56e166b06bd1a965f6195b021418108b8e144533495ca0cb5968c9cc9cd7a0ce10a01b7ce0147b90964b4f6fd6ff"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 438.377156][ T17] usb 5-1: Product: syz [ 438.382999][ T17] usb 5-1: Manufacturer: syz [ 438.388590][ T17] usb 5-1: SerialNumber: syz [ 438.425868][T24417] fuse: Unknown parameter 'r/otmodm' [ 438.434195][ T17] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 438.488943][T24422] fuse: Unknown parameter 'r/otmodm' [ 438.544660][ T48] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 438.553954][T17392] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 438.575832][T17392] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 438.774040][T17392] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 438.790927][T17392] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.803888][ T48] usb 3-1: Using ep0 maxpacket: 8 [ 438.825404][T17392] usb 2-1: Product: syz [ 438.840116][T17392] usb 2-1: Manufacturer: syz [ 438.857064][T17392] usb 2-1: SerialNumber: syz [ 438.914216][T17392] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 438.927353][ T48] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 438.948639][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.987890][ T48] usb 3-1: config 0 descriptor?? [ 439.003980][ T17] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 439.163919][ T17] usb 5-1: ath9k_htc: Unable to allocate URBs [ 439.171565][ T17] usb 5-1: ath9k_htc: USB layer deinitialized [ 439.283973][ T48] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 439.314359][T17390] usb 5-1: USB disconnect, device number 18 [ 439.543511][T17392] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 439.704952][T17392] usb 2-1: ath9k_htc: Unable to allocate URBs [ 439.711338][T17392] usb 2-1: ath9k_htc: USB layer deinitialized 00:56:14 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) 00:56:14 executing program 0: r0 = socket(0x22, 0x3, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002480)=""/4112, 0x1010}], 0x1) 00:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 439.763718][T17390] usb 2-1: USB disconnect, device number 5 [ 439.851285][T24461] fuse: Unknown parameter 'r/otmodm' 00:56:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 439.876560][T24463] fuse: Unknown parameter 'r/otmodm' 00:56:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 440.133490][T17392] usb 5-1: new high-speed USB device number 19 using dummy_hcd 00:56:14 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26}}]}}, 0x0) 00:56:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 440.505227][T17392] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 440.531842][T17392] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 440.633819][T17162] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 440.853402][T17392] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 440.862445][T17392] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.883469][T17392] usb 5-1: Product: syz [ 440.887647][T17392] usb 5-1: Manufacturer: syz [ 440.892215][T17392] usb 5-1: SerialNumber: syz [ 440.933649][T17392] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 441.073382][T17162] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 441.083653][T17162] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 441.153373][ T48] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 441.161889][ T48] usb 3-1: USB disconnect, device number 12 [ 441.263442][T17162] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 441.272654][T17162] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.280735][T17162] usb 2-1: Product: syz [ 441.285018][T17162] usb 2-1: Manufacturer: syz [ 441.289632][T17162] usb 2-1: SerialNumber: syz [ 441.343620][T17162] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 441.493369][T17392] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 441.653646][T17392] usb 5-1: ath9k_htc: Unable to allocate URBs [ 441.659937][T17392] usb 5-1: ath9k_htc: USB layer deinitialized [ 441.723549][ T5052] usb 5-1: USB disconnect, device number 19 [ 441.733328][T17162] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 441.933308][ T9939] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 441.983398][T17162] usb 3-1: Using ep0 maxpacket: 8 [ 442.123682][ T9939] usb 2-1: ath9k_htc: Unable to allocate URBs [ 442.129848][T17162] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 442.139646][ T9939] usb 2-1: ath9k_htc: USB layer deinitialized [ 442.153314][T17162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.163300][T17162] usb 3-1: config 0 descriptor?? [ 442.183605][ T5052] usb 2-1: USB disconnect, device number 6 00:56:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) 00:56:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 442.423266][T17162] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 00:56:17 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 442.503262][T17162] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 442.518635][T17162] usb 3-1: USB disconnect, device number 13 00:56:17 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 442.777731][T24564] No such timeout policy "syz1" 00:56:17 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) [ 442.821908][T24564] No such timeout policy "syz1" [ 442.953172][T17162] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 443.203273][T17162] usb 3-1: Using ep0 maxpacket: 8 [ 443.323842][T17162] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 443.333032][T17162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.342086][T17162] usb 3-1: config 0 descriptor?? [ 443.603161][T17162] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 445.483039][T17162] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 445.492881][T17162] usb 3-1: USB disconnect, device number 14 00:56:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) 00:56:20 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:20 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x86) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000002080)) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x20000001) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) setfsgid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)) 00:56:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 445.843830][T24598] No such timeout policy "syz1" [ 445.891899][T24601] No such timeout policy "syz1" 00:56:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 00:56:20 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x14}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:56:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x8}}) [ 446.002499][T24613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.030253][T24610] No such timeout policy "syz1" [ 446.059052][T24617] No such timeout policy "syz1" 00:56:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 446.080659][T24618] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.106969][T24618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.131191][T24613] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.172919][T17162] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 446.422886][T17162] usb 3-1: Using ep0 maxpacket: 8 [ 446.543069][T17162] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 446.553582][T17162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.562475][T17162] usb 3-1: config 0 descriptor?? [ 446.822917][T17162] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 448.703290][T17162] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 448.711293][T17162] usb 3-1: USB disconnect, device number 15 00:56:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) 00:56:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xffffffffffffd948) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x201, 0x3, 0x328, 0x0, 0x8f, 0xc600, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 00:56:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:56:23 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x14}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 449.053093][T24664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 449.097072][T24667] No such timeout policy "syz1" [ 449.104224][T24675] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.120305][T24668] No such timeout policy "syz1" 00:56:23 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:56:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:56:23 executing program 5: fanotify_init(0x300, 0x0) [ 449.169423][T24679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.188371][T24679] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 00:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 00:56:23 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 449.273124][T24693] ptrace attach of ""[24690] was attempted by "/root/syz-executor.1"[24693] [ 449.323622][T24700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.348806][T24700] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.382666][T17162] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 449.632660][T17162] usb 3-1: Using ep0 maxpacket: 8 [ 449.753546][T17162] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 449.762760][T17162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.771375][T17162] usb 3-1: config 0 descriptor?? [ 450.052662][T17162] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 451.952509][T17162] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 451.960730][T17162] usb 3-1: USB disconnect, device number 16 00:56:26 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x14}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:56:26 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) 00:56:26 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1fd4660536", 0x5, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:56:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, 0x8e) 00:56:26 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 00:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) 00:56:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:56:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x59}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 452.317876][T24737] ptrace attach of ""[24733] was attempted by "/root/syz-executor.1"[24737] 00:56:27 executing program 0: r0 = getpid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x36d, 0x0, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x20, 0x6, 0x0, 0x19d2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x4df}, 0x440, 0x3, 0x6, 0x1, 0x1400000000, 0x9a2, 0x8}, r0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)) 00:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) [ 452.429244][T24756] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 452.448986][T24756] CPU: 1 PID: 24756 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 452.457695][T24756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.467740][T24756] Call Trace: [ 452.471023][T24756] dump_stack+0x10f/0x19d [ 452.475375][T24756] sysfs_warn_dup+0x71/0x80 [ 452.480042][T24756] sysfs_do_create_link_sd+0xa4/0xf0 [ 452.485314][T24756] sysfs_create_link+0x4d/0x60 [ 452.490241][T24756] device_add+0x6d3/0x1270 [ 452.494666][T24756] ? __tsan_read2+0x1c/0x180 [ 452.499322][T24756] ? ieee80211_set_bitrate_flags+0x43d/0x450 [ 452.505285][T24756] wiphy_register+0x109f/0x17e0 [ 452.510130][T24756] ieee80211_register_hw+0x192f/0x1ee0 [ 452.515576][T24756] ? driver_bound+0x2cf/0x300 [ 452.520673][T24756] mac80211_hwsim_new_radio+0x1455/0x1e70 [ 452.526558][T24756] hwsim_new_radio_nl+0x5e0/0x720 [ 452.531875][T24756] genl_rcv_msg+0x5fa/0x670 [ 452.536542][T24756] netlink_rcv_skb+0x13e/0x240 [ 452.542790][T24756] ? genl_unbind+0x170/0x170 [ 452.547607][T24756] genl_rcv+0x24/0x40 [ 452.551572][T24756] netlink_unicast+0x5e2/0x6b0 [ 452.556900][T24756] netlink_sendmsg+0x6d8/0x7a0 [ 452.561863][T24756] ? netlink_getsockopt+0x690/0x690 [ 452.567059][T24756] ____sys_sendmsg+0x360/0x4d0 [ 452.573405][T24756] ? import_iovec+0x171/0x1c0 [ 452.578103][T24756] __sys_sendmsg+0x1df/0x260 [ 452.582857][T24756] ? enqueue_hrtimer+0x71/0x150 [ 452.587691][T24756] ? clockevents_program_event+0x190/0x1e0 [ 452.593478][T24756] ? tick_program_event+0x84/0xd0 [ 452.598526][T24756] ? hrtimer_interrupt+0x905/0xa40 [ 452.603644][T24756] ? ktime_get_ts64+0x2d9/0x310 [ 452.608940][T24756] ? set_normalized_timespec64+0x104/0x130 [ 452.615275][T24756] ? check_preemption_disabled+0x51/0x140 [ 452.621278][T24756] ? debug_smp_processor_id+0x18/0x20 [ 452.626635][T24756] ? fpregs_assert_state_consistent+0x7e/0x90 [ 452.632764][T24756] __x64_sys_sendmsg+0x42/0x50 [ 452.637508][T24756] do_syscall_64+0x51/0xb0 [ 452.641909][T24756] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.648474][T24756] RIP: 0033:0x45cb29 [ 452.652474][T24756] Code: Bad RIP value. [ 452.656516][T24756] RSP: 002b:00007f9c279a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 452.665515][T24756] RAX: ffffffffffffffda RBX: 00000000005024e0 RCX: 000000000045cb29 00:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) [ 452.673485][T24756] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 452.681508][T24756] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.689460][T24756] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 452.697509][T24756] R13: 0000000000000a3a R14: 00000000004cd22e R15: 00007f9c279a46d4 00:56:27 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x14}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:56:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x40}}, 0x0) 00:56:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 00:56:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9dd9d2fa76457dbc339170", 0x2b}, {0x0}], 0x5, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000147000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000180)="660f55b2ba0000002e0f184c5a0cb9db010000b8ec390000ba000000000f30b805000000b9db0000000f01d90fc75d8366baf80cb89327ab81ef66bafc0cb009eeb8c70000000f23d00f21f8350000000f0f23f826650f01c336670f07f30f1efe", 0x61}], 0x1, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:56:27 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 00:56:27 executing program 0: r0 = getpid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x36d, 0x0, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x20, 0x6, 0x0, 0x19d2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x4df}, 0x440, 0x3, 0x6, 0x1, 0x1400000000, 0x9a2, 0x8}, r0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)) 00:56:27 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) [ 453.132204][T24790] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 453.162889][T24790] CPU: 1 PID: 24790 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 453.171582][T24790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.181629][T24790] Call Trace: [ 453.184910][T24790] dump_stack+0x10f/0x19d [ 453.189231][T24790] sysfs_warn_dup+0x71/0x80 [ 453.193815][T24790] sysfs_do_create_link_sd+0xa4/0xf0 [ 453.199130][T24790] sysfs_create_link+0x4d/0x60 [ 453.203889][T24790] device_add+0x6d3/0x1270 [ 453.208372][T24790] ? ieee80211_set_bitrate_flags+0x43d/0x450 [ 453.214422][T24790] wiphy_register+0x109f/0x17e0 [ 453.219368][T24790] ieee80211_register_hw+0x192f/0x1ee0 [ 453.224817][T24790] mac80211_hwsim_new_radio+0x1455/0x1e70 [ 453.230582][T24790] hwsim_new_radio_nl+0x5e0/0x720 [ 453.235593][T24790] genl_rcv_msg+0x5fa/0x670 [ 453.240150][T24790] netlink_rcv_skb+0x13e/0x240 [ 453.244902][T24790] ? genl_unbind+0x170/0x170 [ 453.249583][T24790] genl_rcv+0x24/0x40 [ 453.253566][T24790] netlink_unicast+0x5e2/0x6b0 [ 453.258316][T24790] netlink_sendmsg+0x6d8/0x7a0 [ 453.263075][T24790] ? netlink_getsockopt+0x690/0x690 [ 453.268333][T24790] ____sys_sendmsg+0x360/0x4d0 [ 453.273083][T24790] ? import_iovec+0x171/0x1c0 [ 453.277745][T24790] __sys_sendmsg+0x1df/0x260 [ 453.282319][T24790] ? enqueue_hrtimer+0x71/0x150 [ 453.287154][T24790] ? clockevents_program_event+0x190/0x1e0 [ 453.292954][T24790] ? tick_program_event+0x84/0xd0 [ 453.297963][T24790] ? hrtimer_interrupt+0x905/0xa40 [ 453.303059][T24790] ? check_preemption_disabled+0x51/0x140 [ 453.308796][T24790] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 453.314846][T24790] ? debug_smp_processor_id+0x18/0x20 [ 453.320200][T24790] ? fpregs_assert_state_consistent+0x7e/0x90 [ 453.326336][T24790] __x64_sys_sendmsg+0x42/0x50 [ 453.331082][T24790] do_syscall_64+0x51/0xb0 [ 453.335485][T24790] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.341445][T24790] RIP: 0033:0x45cb29 [ 453.345315][T24790] Code: Bad RIP value. [ 453.349365][T24790] RSP: 002b:00007f9c279a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.357938][T24790] RAX: ffffffffffffffda RBX: 00000000005024e0 RCX: 000000000045cb29 [ 453.365889][T24790] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 453.374025][T24790] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 00:56:28 executing program 1: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) [ 453.381994][T24790] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 453.389999][T24790] R13: 0000000000000a3a R14: 00000000004cd22e R15: 00007f9c279a46d4 00:56:28 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) 00:56:28 executing program 0: r0 = getpid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x36d, 0x0, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x20, 0x6, 0x0, 0x19d2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x4df}, 0x440, 0x3, 0x6, 0x1, 0x1400000000, 0x9a2, 0x8}, r0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)) 00:56:28 executing program 1: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 00:56:28 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) [ 453.584212][T24820] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 453.591051][T24823] xt_nfacct: accounting object `syz1' does not exists [ 453.599845][T24820] CPU: 1 PID: 24820 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 453.608519][T24820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.618563][T24820] Call Trace: [ 453.621839][T24820] dump_stack+0x10f/0x19d [ 453.626145][T24820] sysfs_warn_dup+0x71/0x80 [ 453.630624][T24820] sysfs_do_create_link_sd+0xa4/0xf0 [ 453.635888][T24820] sysfs_create_link+0x4d/0x60 [ 453.640799][T24820] device_add+0x6d3/0x1270 [ 453.645267][T24820] wiphy_register+0x109f/0x17e0 [ 453.650292][T24820] ieee80211_register_hw+0x192f/0x1ee0 [ 453.655774][T24820] mac80211_hwsim_new_radio+0x1455/0x1e70 [ 453.661485][T24820] hwsim_new_radio_nl+0x5e0/0x720 [ 453.666491][T24820] genl_rcv_msg+0x5fa/0x670 [ 453.671320][T24820] netlink_rcv_skb+0x13e/0x240 [ 453.676496][T24820] ? genl_unbind+0x170/0x170 [ 453.683058][T24820] genl_rcv+0x24/0x40 [ 453.687014][T24820] netlink_unicast+0x5e2/0x6b0 [ 453.691828][T24820] netlink_sendmsg+0x6d8/0x7a0 [ 453.696568][T24820] ? netlink_getsockopt+0x690/0x690 [ 453.701739][T24820] ____sys_sendmsg+0x360/0x4d0 [ 453.706505][T24820] ? import_iovec+0x171/0x1c0 [ 453.711170][T24820] __sys_sendmsg+0x1df/0x260 [ 453.715749][T24820] ? enqueue_hrtimer+0x71/0x150 [ 453.720747][T24820] ? clockevents_program_event+0x190/0x1e0 [ 453.726612][T24820] ? tick_program_event+0x84/0xd0 [ 453.731608][T24820] ? hrtimer_interrupt+0x905/0xa40 [ 453.736693][T24820] ? ktime_get_ts64+0x2d9/0x310 [ 453.741520][T24820] ? set_normalized_timespec64+0x104/0x130 [ 453.747308][T24820] ? check_preemption_disabled+0x51/0x140 [ 453.753134][T24820] ? debug_smp_processor_id+0x18/0x20 [ 453.758480][T24820] ? fpregs_assert_state_consistent+0x7e/0x90 [ 453.764542][T24820] __x64_sys_sendmsg+0x42/0x50 [ 453.769400][T24820] do_syscall_64+0x51/0xb0 [ 453.773833][T24820] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.779708][T24820] RIP: 0033:0x45cb29 [ 453.783573][T24820] Code: Bad RIP value. [ 453.787668][T24820] RSP: 002b:00007f9c279a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.796051][T24820] RAX: ffffffffffffffda RBX: 00000000005024e0 RCX: 000000000045cb29 [ 453.804018][T24820] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 453.811980][T24820] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 453.819925][T24820] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 453.828077][T24820] R13: 0000000000000a3a R14: 00000000004cd22e R15: 00007f9c279a46d4 00:56:28 executing program 1: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 00:56:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) 00:56:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9dd9d2fa76457dbc339170", 0x2b}, {0x0}], 0x5, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000147000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000180)="660f55b2ba0000002e0f184c5a0cb9db010000b8ec390000ba000000000f30b805000000b9db0000000f01d90fc75d8366baf80cb89327ab81ef66bafc0cb009eeb8c70000000f23d00f21f8350000000f0f23f826650f01c336670f07f30f1efe", 0x61}], 0x1, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:56:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"8392c1ab8ae76684d5eccac16760936c"}}}}, 0xa0) 00:56:28 executing program 0: r0 = getpid() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x36d, 0x0, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x20, 0x6, 0x0, 0x19d2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x4df}, 0x440, 0x3, 0x6, 0x1, 0x1400000000, 0x9a2, 0x8}, r0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)) [ 453.994639][T24842] FAT-fs (loop2): bogus number of FAT sectors 00:56:28 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0xa, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) 00:56:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) [ 454.040070][T24842] FAT-fs (loop2): Can't find a valid FAT filesystem [ 454.099822][T24855] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 454.108450][T24855] CPU: 0 PID: 24855 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 454.117179][T24855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.127263][T24855] Call Trace: [ 454.130540][T24855] dump_stack+0x10f/0x19d [ 454.134865][T24855] sysfs_warn_dup+0x71/0x80 [ 454.139708][T24855] sysfs_do_create_link_sd+0xa4/0xf0 [ 454.145033][T24855] sysfs_create_link+0x4d/0x60 [ 454.149783][T24855] device_add+0x6d3/0x1270 [ 454.154198][T24855] ? ieee80211_set_bitrate_flags+0x43d/0x450 [ 454.160209][T24855] wiphy_register+0x109f/0x17e0 [ 454.165418][T24855] ieee80211_register_hw+0x192f/0x1ee0 [ 454.170864][T24855] mac80211_hwsim_new_radio+0x1455/0x1e70 [ 454.176571][T24855] hwsim_new_radio_nl+0x5e0/0x720 [ 454.181609][T24855] genl_rcv_msg+0x5fa/0x670 [ 454.186105][T24855] ? check_preemption_disabled+0x51/0x140 [ 454.191813][T24855] netlink_rcv_skb+0x13e/0x240 [ 454.196564][T24855] ? genl_unbind+0x170/0x170 [ 454.201161][T24855] genl_rcv+0x24/0x40 [ 454.205126][T24855] netlink_unicast+0x5e2/0x6b0 [ 454.210047][T24855] netlink_sendmsg+0x6d8/0x7a0 [ 454.214792][T24855] ? netlink_getsockopt+0x690/0x690 [ 454.219974][T24855] ____sys_sendmsg+0x360/0x4d0 [ 454.224725][T24855] ? import_iovec+0x171/0x1c0 [ 454.229385][T24855] __sys_sendmsg+0x1df/0x260 [ 454.233968][T24855] ? sysvec_apic_timer_interrupt+0xc7/0xd0 [ 454.239768][T24855] ? __tsan_read8+0x24/0x180 [ 454.244345][T24855] ? ktime_get_ts64+0x2d9/0x310 [ 454.249221][T24855] ? set_normalized_timespec64+0x104/0x130 [ 454.255190][T24855] ? check_preemption_disabled+0x51/0x140 [ 454.260910][T24855] ? debug_smp_processor_id+0x18/0x20 [ 454.266432][T24855] ? fpregs_assert_state_consistent+0x7e/0x90 [ 454.272489][T24855] __x64_sys_sendmsg+0x42/0x50 [ 454.277275][T24855] do_syscall_64+0x51/0xb0 [ 454.281753][T24855] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.287716][T24855] RIP: 0033:0x45cb29 [ 454.291586][T24855] Code: Bad RIP value. 00:56:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) [ 454.295647][T24855] RSP: 002b:00007f9c279a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.304087][T24855] RAX: ffffffffffffffda RBX: 00000000005024e0 RCX: 000000000045cb29 [ 454.312572][T24855] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 454.320542][T24855] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 454.328509][T24855] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 454.336552][T24855] R13: 0000000000000a3a R14: 00000000004cd22e R15: 00007f9c279a46d4 00:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) 00:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) 00:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) 00:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) [ 454.795627][T24842] FAT-fs (loop2): bogus number of FAT sectors [ 454.802784][T24842] FAT-fs (loop2): Can't find a valid FAT filesystem 00:56:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) [ 454.866483][ T28] audit: type=1804 audit(1593737789.491:132): pid=24842 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir079303123/syzkaller.zv9iPG/476/file0/file0" dev="sda1" ino=16341 res=1 [ 454.952072][ T28] audit: type=1804 audit(1593737789.521:133): pid=24842 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir079303123/syzkaller.zv9iPG/476/file0/file0" dev="sda1" ino=16341 res=1 00:56:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9dd9d2fa76457dbc339170", 0x2b}, {0x0}], 0x5, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000147000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000180)="660f55b2ba0000002e0f184c5a0cb9db010000b8ec390000ba000000000f30b805000000b9db0000000f01d90fc75d8366baf80cb89327ab81ef66bafc0cb009eeb8c70000000f23d00f21f8350000000f0f23f826650f01c336670f07f30f1efe", 0x61}], 0x1, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:56:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x2) 00:56:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x131, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 455.067907][T24898] FAT-fs (loop2): bogus number of FAT sectors [ 455.074369][T24898] FAT-fs (loop2): Can't find a valid FAT filesystem 00:56:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0040001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99ad6f8f9fc0ebf8b0b14f2ac662f901371b884bee22df71c63c5d05692e664ebf68e6faa53367f05f4ad6142134962f11e931e7d62ead03b53455560c8ef00fca4fafa90bedfe92175aaa1c4ecceeb72e0d050feace34b52d9e5f755563698c7e08000000866f15da7f480800b100000000050000be5d2dd15b07000000ed19bca008388e", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:56:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x2) [ 455.214930][T24909] FAT-fs (loop0): bogus number of FAT sectors [ 455.224763][T24909] FAT-fs (loop0): Can't find a valid FAT filesystem 00:56:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x2) 00:56:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x2) 00:56:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) 00:56:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 00:56:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 00:56:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9dd9d2fa76457dbc339170", 0x2b}, {0x0}], 0x5, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000147000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000180)="660f55b2ba0000002e0f184c5a0cb9db010000b8ec390000ba000000000f30b805000000b9db0000000f01d90fc75d8366baf80cb89327ab81ef66bafc0cb009eeb8c70000000f23d00f21f8350000000f0f23f826650f01c336670f07f30f1efe", 0x61}], 0x1, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:56:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) [ 456.058229][T24955] FAT-fs (loop2): bogus number of FAT sectors [ 456.079564][T24955] FAT-fs (loop2): Can't find a valid FAT filesystem 00:56:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 456.306538][T24970] FAT-fs (loop0): bogus number of FAT sectors [ 456.315902][T24970] FAT-fs (loop0): Can't find a valid FAT filesystem 00:56:32 executing program 1: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x8010661b, 0x0) 00:56:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x44}}, 0x0) 00:56:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 00:56:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:32 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000003c0)) 00:56:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x8000, 0x0, 0x9, 0x4}) fchdir(r0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1, &(0x7f0000000180)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x53, 0x61, 0x37, 0x34, 0x61, 0x66, 0x34], 0x2d, [0x63, 0x0, 0x39, 0x36], 0x2d, [0x30, 0x5c, 0x30, 0x36], 0x2d, [0x35, 0x63, 0x8, 0x66], 0x2d, [0x32, 0x61, 0x30, 0x0, 0x63, 0x0, 0x36, 0x1a]}}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x149442, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 00:56:32 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:56:32 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 00:56:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe80, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:56:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 458.276478][T24996] FAT-fs (loop0): bogus number of FAT sectors [ 458.289739][T24996] FAT-fs (loop0): Can't find a valid FAT filesystem [ 458.291689][T24997] FAT-fs (loop2): bogus number of FAT sectors [ 458.340418][T24997] FAT-fs (loop2): Can't find a valid FAT filesystem 00:56:33 executing program 3: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0xc32d7000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00002e9000/0x1000)=nil) 00:56:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 00:56:33 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:56:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffff786dd60c22df7040111a36e6d44000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20"], 0x0) 00:56:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r4, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:56:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffff786dd60c22df7040111a36e6d44000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20"], 0x0) 00:56:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 00:56:33 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:56:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffff786dd60c22df7040111a36e6d44000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20"], 0x0) 00:56:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:34 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f72009506"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:56:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffff786dd60c22df7040111a36e6d44000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20"], 0x0) 00:56:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 00:56:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f00000002c0), &(0x7f000089b000)}, 0x20) 00:56:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 00:56:34 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9eabb1ef6d23dcb0c5508c69f31e49fac5b3a63"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004040}, 0x91) 00:56:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f00000002c0), &(0x7f000089b000)}, 0x20) 00:56:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 00:56:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ftruncate(r1, 0x2008002) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendfile(r0, r1, 0x0, 0x200fff) 00:56:34 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:56:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f00000002c0), &(0x7f000089b000)}, 0x20) [ 459.725223][ T28] audit: type=1800 audit(1593737794.351:134): pid=25084 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16381 res=0 00:56:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 00:56:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:34 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9eabb1ef6d23dcb0c5508c69f31e49fac5b3a63"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004040}, 0x91) [ 459.864471][T25080] ceph: No mds server is up or the cluster is laggy 00:56:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f00000002c0), &(0x7f000089b000)}, 0x20) 00:56:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 459.908848][ T28] audit: type=1800 audit(1593737794.531:135): pid=25084 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16381 res=0 00:56:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ftruncate(r1, 0x2008002) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendfile(r0, r1, 0x0, 0x200fff) [ 460.120777][ T5] libceph: connect (1)[d::]:6789 error -101 [ 460.137998][ T5] libceph: mon0 (1)[d::]:6789 connect error 00:56:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket(0x15, 0x5, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) [ 460.231473][ T5] libceph: connect (1)[d::]:6789 error -101 [ 460.280585][ T28] audit: type=1800 audit(1593737794.901:136): pid=25123 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16364 res=0 [ 460.288550][ T5] libceph: mon0 (1)[d::]:6789 connect error 00:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ftruncate(r1, 0x2008002) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendfile(r0, r1, 0x0, 0x200fff) 00:56:35 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9eabb1ef6d23dcb0c5508c69f31e49fac5b3a63"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004040}, 0x91) [ 460.514036][T25114] ceph: No mds server is up or the cluster is laggy [ 460.586282][ T28] audit: type=1800 audit(1593737795.201:137): pid=25136 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16364 res=0 00:56:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1800000016009b8a14e5f407000000000200000000000000", 0x18) [ 460.801018][ T9168] libceph: connect (1)[d::]:6789 error -101 [ 460.829563][ T9168] libceph: mon0 (1)[d::]:6789 connect error 00:56:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ftruncate(r1, 0x2008002) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendfile(r0, r1, 0x0, 0x200fff) 00:56:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 460.877125][ T9168] libceph: connect (1)[d::]:6789 error -101 [ 460.899476][ T9168] libceph: mon0 (1)[d::]:6789 connect error 00:56:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 00:56:35 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce8a3d50bd48827a0e142efb2718d8d3c529b8eddbe9eabb1ef6d23dcb0c5508c69f31e49fac5b3a63"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004040}, 0x91) [ 461.003679][T25139] ceph: No mds server is up or the cluster is laggy 00:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 461.037937][ T28] audit: type=1800 audit(1593737795.641:138): pid=25151 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16364 res=0 00:56:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 00:56:35 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r2, 0x0, 0x2}, 0x10) 00:56:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2327], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 461.232252][ T9168] libceph: connect (1)[d::]:6789 error -101 [ 461.240156][ T9168] libceph: mon0 (1)[d::]:6789 connect error 00:56:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 00:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x76, 0x3, "cae214db86656a66dea36abe5010c85033f3d724239374160a01fca49eaf12fd6ed8b3bd75d6d09c5705d0b0871dd2636d1154d21293c1554dbff30e434a310f701ecee5c1fb54f9b0afb2b3be85628e12456f0b378128da5c43c034b53782170dd4d5fa647e37a4a147f9c6fea4fd035889"}]}]}, 0x90}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000000000204, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.348861][T25158] ceph: No mds server is up or the cluster is laggy 00:56:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x35c, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x31c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xf4, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5acc9a10e763a"}, @NL80211_BAND_60GHZ={0x4f, 0x2, "0bb8ac706a3c622b96fc970e7c2c5f0baa561addec90c6cec2ef6078ab7c1ed4774b10350a299668d7ae2c4d4edfd519bf767fc1f914f178a5fa693219dd13f748e8d0909ac8775c8f549e"}, @NL80211_BAND_5GHZ={0x15, 0x1, "33c1cb7f164e490888e56232bd3a199b96"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7c}]}, 0x35c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r5 = open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000300)=0x4) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) [ 461.574906][T25187] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:36 executing program 5: add_key(0x0, 0x0, &(0x7f00000002c0)="70d9b8b994049fef8b1d219f2c3206f737c791a5bb882ac19f8475db83720b015ad1e3de81bb7acae9557bcb447d05797abfaa1ab0d77cd725ef35b12d892191e5a6c32466feede7554251b936044c375ea5b0935a595fd6859a689a0a12e9f6d316579b999ce7a240cb41526d7a0e48bc0e799a626be194209960b6893f409209ce", 0x82, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) [ 461.617302][T25189] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 461.617302][T25189] program syz-executor.1 not setting count and/or reply_len properly 00:56:36 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x7f, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x76, 0x3, "cae214db86656a66dea36abe5010c85033f3d724239374160a01fca49eaf12fd6ed8b3bd75d6d09c5705d0b0871dd2636d1154d21293c1554dbff30e434a310f701ecee5c1fb54f9b0afb2b3be85628e12456f0b378128da5c43c034b53782170dd4d5fa647e37a4a147f9c6fea4fd035889"}]}]}, 0x90}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000000000204, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) [ 461.663680][T25196] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x35c, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x31c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xf4, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5acc9a10e763a"}, @NL80211_BAND_60GHZ={0x4f, 0x2, "0bb8ac706a3c622b96fc970e7c2c5f0baa561addec90c6cec2ef6078ab7c1ed4774b10350a299668d7ae2c4d4edfd519bf767fc1f914f178a5fa693219dd13f748e8d0909ac8775c8f549e"}, @NL80211_BAND_5GHZ={0x15, 0x1, "33c1cb7f164e490888e56232bd3a199b96"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7c}]}, 0x35c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r5 = open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000300)=0x4) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:56:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) [ 461.810625][T25213] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 461.810625][T25213] program syz-executor.1 not setting count and/or reply_len properly [ 461.818811][T25214] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x76, 0x3, "cae214db86656a66dea36abe5010c85033f3d724239374160a01fca49eaf12fd6ed8b3bd75d6d09c5705d0b0871dd2636d1154d21293c1554dbff30e434a310f701ecee5c1fb54f9b0afb2b3be85628e12456f0b378128da5c43c034b53782170dd4d5fa647e37a4a147f9c6fea4fd035889"}]}]}, 0x90}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000000000204, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x35c, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x31c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xf4, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5acc9a10e763a"}, @NL80211_BAND_60GHZ={0x4f, 0x2, "0bb8ac706a3c622b96fc970e7c2c5f0baa561addec90c6cec2ef6078ab7c1ed4774b10350a299668d7ae2c4d4edfd519bf767fc1f914f178a5fa693219dd13f748e8d0909ac8775c8f549e"}, @NL80211_BAND_5GHZ={0x15, 0x1, "33c1cb7f164e490888e56232bd3a199b96"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7c}]}, 0x35c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r5 = open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000300)=0x4) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:56:36 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x7f, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:56:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) [ 462.157050][T25238] rtc_cmos 00:00: Alarms can be up to one day in the future [ 462.191254][T25239] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; 00:56:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x7f, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 462.191254][T25239] program syz-executor.1 not setting count and/or reply_len properly 00:56:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) 00:56:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="90", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x80ffffff}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000240)=""/91) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) fchdir(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd1}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000300)={0x10001, r3}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioprio_get$uid(0x0, 0x0) [ 462.276829][T25250] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x76, 0x3, "cae214db86656a66dea36abe5010c85033f3d724239374160a01fca49eaf12fd6ed8b3bd75d6d09c5705d0b0871dd2636d1154d21293c1554dbff30e434a310f701ecee5c1fb54f9b0afb2b3be85628e12456f0b378128da5c43c034b53782170dd4d5fa647e37a4a147f9c6fea4fd035889"}]}]}, 0x90}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000000000204, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x35c, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x31c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xf4, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5acc9a10e763a"}, @NL80211_BAND_60GHZ={0x4f, 0x2, "0bb8ac706a3c622b96fc970e7c2c5f0baa561addec90c6cec2ef6078ab7c1ed4774b10350a299668d7ae2c4d4edfd519bf767fc1f914f178a5fa693219dd13f748e8d0909ac8775c8f549e"}, @NL80211_BAND_5GHZ={0x15, 0x1, "33c1cb7f164e490888e56232bd3a199b96"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7c}]}, 0x35c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r5 = open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f0000000300)=0x4) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:56:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:56:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) [ 462.368081][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 462.386580][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 462.412931][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 462.420443][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:37 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x7f, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 462.460461][ T5] rtc rtc0: __rtc_set_alarm: err=-22 [ 462.479815][T25260] rtc_cmos 00:00: Alarms can be up to one day in the future [ 462.495227][T25265] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; 00:56:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) [ 462.495227][T25265] program syz-executor.1 not setting count and/or reply_len properly 00:56:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffbd}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f06be4b2e2b0cd0e93e41c330f70401e3d96f546e65fab4fae51bb32a6f3ca61632d15b0c3af16efd23907d097227db763548378b342df9"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') 00:56:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 00:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0xa}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 00:56:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:56:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) [ 462.754798][ T28] audit: type=1804 audit(1593737797.372:139): pid=25297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815994369/syzkaller.yzIjJb/469/memory.events" dev="sda1" ino=16383 res=1 [ 462.810536][ T28] audit: type=1800 audit(1593737797.372:140): pid=25297 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16383 res=0 00:56:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 00:56:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, 0x0, 0x0) 00:56:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:56:37 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 00:56:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x38, 0x2, [@TCA_FW_ACT={0x34, 0x4, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:56:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0xc, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 463.229087][T25342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.260448][T25344] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:56:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) 00:56:37 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 463.267858][T25341] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 463.275990][T25353] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 463.308782][T25357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:56:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) 00:56:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 463.367930][ T9168] rtc_cmos 00:00: Alarms can be up to one day in the future [ 463.377038][T25363] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 463.404721][ T9168] rtc_cmos 00:00: Alarms can be up to one day in the future [ 463.441854][ T9168] rtc_cmos 00:00: Alarms can be up to one day in the future [ 463.449352][ T9168] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x38, 0x2, [@TCA_FW_ACT={0x34, 0x4, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:56:38 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 00:56:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) [ 463.508570][ T9168] rtc rtc0: __rtc_set_alarm: err=-22 [ 463.509133][ T28] audit: type=1804 audit(1593737798.122:141): pid=25297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir815994369/syzkaller.yzIjJb/469/memory.events" dev="sda1" ino=16383 res=1 [ 463.594530][ T28] audit: type=1804 audit(1593737798.162:142): pid=25297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815994369/syzkaller.yzIjJb/469/memory.events" dev="sda1" ino=16383 res=1 [ 463.604592][T25379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.713258][ T28] audit: type=1800 audit(1593737798.162:143): pid=25297 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16383 res=0 [ 463.772180][ T28] audit: type=1804 audit(1593737798.362:144): pid=25388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815994369/syzkaller.yzIjJb/470/memory.events" dev="sda1" ino=15924 res=1 00:56:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:56:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:40 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 00:56:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) 00:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x38, 0x2, [@TCA_FW_ACT={0x34, 0x4, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:56:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) [ 466.234035][T25408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:56:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x38, 0x2, [@TCA_FW_ACT={0x34, 0x4, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:56:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) [ 466.301713][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 466.301725][ T28] audit: type=1804 audit(1593737800.922:146): pid=25411 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/446/memory.events" dev="sda1" ino=16146 res=1 00:56:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100231d8568261baba20400ff7e", 0x24}], 0x1}, 0x0) 00:56:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) [ 466.416984][T25422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:56:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) [ 466.447989][ T28] audit: type=1800 audit(1593737800.952:147): pid=25411 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16146 res=0 [ 466.506792][T25434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 466.516535][ T28] audit: type=1804 audit(1593737800.972:148): pid=25417 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir815994369/syzkaller.yzIjJb/471/memory.events" dev="sda1" ino=16383 res=1 00:56:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) [ 466.543461][ T28] audit: type=1800 audit(1593737800.972:149): pid=25417 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16383 res=0 [ 466.580754][T25439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 466.586840][ T28] audit: type=1804 audit(1593737801.102:150): pid=25432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir178063157/syzkaller.dGEPC8/437/memory.events" dev="sda1" ino=15911 res=1 [ 466.652812][ T28] audit: type=1800 audit(1593737801.102:151): pid=25432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15911 res=0 [ 466.679867][ T28] audit: type=1804 audit(1593737801.182:152): pid=25438 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/447/memory.events" dev="sda1" ino=15937 res=1 [ 466.705091][ T28] audit: type=1800 audit(1593737801.182:153): pid=25438 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15937 res=0 00:56:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) 00:56:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:56:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) 00:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) 00:56:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) 00:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r3, 0x0) 00:56:43 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fsync(r0) 00:56:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 00:56:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 469.426945][ T28] audit: type=1804 audit(1593737804.032:154): pid=25469 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/448/memory.events" dev="sda1" ino=16381 res=1 [ 469.479181][ T28] audit: type=1800 audit(1593737804.032:155): pid=25469 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16381 res=0 [ 469.499137][T25489] xt_CT: You must specify a L4 protocol and not use inversions on it 00:56:46 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xfffd}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x416e7ba9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000021401000900020073797a310000000008004400"/40, @ANYRES32, @ANYBLOB="0900020073793a310000000008004400", @ANYBLOB="080001000000000008004400", @ANYRES32, @ANYBLOB='\x00\t\x00\x00'], 0x6}, 0x1, 0x0, 0x0, 0x40801}, 0x40080) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000440)='syz0\x00\x1bv\r\xe1\x89\xd0\'o\x8b!d\x9b\x00\x80Rg>\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:56:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) 00:56:46 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 00:56:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 00:56:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) [ 472.290885][T25507] xt_CT: You must specify a L4 protocol and not use inversions on it [ 472.326566][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 472.326592][ T28] audit: type=1804 audit(1593737806.942:160): pid=25505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir178063157/syzkaller.dGEPC8/439/memory.events" dev="sda1" ino=16371 res=1 00:56:47 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 00:56:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 472.372014][ T28] audit: type=1800 audit(1593737806.942:161): pid=25505 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16371 res=0 00:56:47 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 00:56:47 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xfffd}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x416e7ba9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000021401000900020073797a310000000008004400"/40, @ANYRES32, @ANYBLOB="0900020073793a310000000008004400", @ANYBLOB="080001000000000008004400", @ANYRES32, @ANYBLOB='\x00\t\x00\x00'], 0x6}, 0x1, 0x0, 0x0, 0x40801}, 0x40080) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000440)='syz0\x00\x1bv\r\xe1\x89\xd0\'o\x8b!d\x9b\x00\x80Rg>\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 00:56:47 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 00:56:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 00:56:47 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xfffd}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x416e7ba9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000021401000900020073797a310000000008004400"/40, @ANYRES32, @ANYBLOB="0900020073793a310000000008004400", @ANYBLOB="080001000000000008004400", @ANYRES32, @ANYBLOB='\x00\t\x00\x00'], 0x6}, 0x1, 0x0, 0x0, 0x40801}, 0x40080) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000440)='syz0\x00\x1bv\r\xe1\x89\xd0\'o\x8b!d\x9b\x00\x80Rg>\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.\x04k\xcbiv\x12\x04\xad#\x83\x8c3\xbf\x88\x04q^+\xf1\x7f\xc4\b\xb1\x05.\x15\xb9\xa7I\xd7\'\x1a\x19\xefy\xb4\xf0\xf1+=\xf4\t@H\xae\x11\xc3\xab\xef\x98]\x83\xfa\xa6\x8d\x86\xc0\xadse\xbarT\xd6\x03l\x96\x10\xdf\xfc\xf4\xa1\x8f\x8a\x9dCI\xfc\xaf\x87:\x10\x97\x87`\xae\x93\x00'/120, &(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 00:56:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) 00:56:50 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 00:56:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 00:56:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 00:56:50 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote}, 0x20) tkill(r2, 0x18) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:56:50 executing program 2: set_mempolicy(0x4003, &(0x7f00000001c0)=0x3ff, 0x9) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x4ea000, 0x0) 00:56:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev, @broadcast]}) 00:56:50 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 00:56:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3a}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdfd}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:56:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r4 = dup(r0) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:56:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x4, 0x800c, 0x2}, 0x40) 00:56:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000200)="f20f38f10d0fc7ad0080ba430066b80d00000066ef0f01cf660f38811066b9a502000066b86a00000066ba000000000f30ba2000ecb800008ee836663ef20f5dcfba210066b80e00000066ef", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev, @broadcast]}) 00:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4c}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:51 executing program 1: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1ee) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x100007, 0x3, 0x8, 0x951, 0xe8f, 0x0, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffffff]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3a, "097e2895d4d5382f7482e8b0bb4d61714275135a471d8e5f93353b6c767934617c8fb30af7750469684017eb54b7cc1f9f5780c2fc9b2cf11c06"}, 0x0) [ 476.460358][ T28] audit: type=1804 audit(1593737811.072:162): pid=25646 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/454/cgroup.controllers" dev="sda1" ino=16376 res=1 00:56:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x5, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="3b1856d5b69f"], 0x18}, 0x1, 0x400000000000000}, 0x0) 00:56:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev, @broadcast]}) 00:56:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000200)="f20f38f10d0fc7ad0080ba430066b80d00000066ef0f01cf660f38811066b9a502000066b86a00000066ba000000000f30ba2000ecb800008ee836663ef20f5dcfba210066b80e00000066ef", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3a}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdfd}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:56:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) [ 476.676232][T25665] kvm: emulating exchange as write 00:56:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev, @broadcast]}) 00:56:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x17000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 00:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4c}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 476.807000][ T28] audit: type=1804 audit(1593737811.422:163): pid=25694 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/455/cgroup.controllers" dev="sda1" ino=16318 res=1 00:56:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffc}]}]}, 0x5c}}, 0x0) 00:56:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000200)="f20f38f10d0fc7ad0080ba430066b80d00000066ef0f01cf660f38811066b9a502000066b86a00000066ba000000000f30ba2000ecb800008ee836663ef20f5dcfba210066b80e00000066ef", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x3}]}, 0x18}}, 0x0) [ 477.020988][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:56:52 executing program 1: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1ee) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x100007, 0x3, 0x8, 0x951, 0xe8f, 0x0, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffffff]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3a, "097e2895d4d5382f7482e8b0bb4d61714275135a471d8e5f93353b6c767934617c8fb30af7750469684017eb54b7cc1f9f5780c2fc9b2cf11c06"}, 0x0) 00:56:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3a}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdfd}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4c}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000200)="f20f38f10d0fc7ad0080ba430066b80d00000066ef0f01cf660f38811066b9a502000066b86a00000066ba000000000f30ba2000ecb800008ee836663ef20f5dcfba210066b80e00000066ef", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc5, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f06be4b2e2b0cd0e93e41c330f70401e3d96f546e65fab4fae51bb32a6f3ca61632d15b0c3a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:56:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffc}]}]}, 0x5c}}, 0x0) [ 477.611344][ T28] audit: type=1804 audit(1593737812.232:164): pid=25749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/456/cgroup.controllers" dev="sda1" ino=16330 res=1 00:56:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) 00:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4c}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:56:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffc}]}]}, 0x5c}}, 0x0) 00:56:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) [ 477.821311][ T9168] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:56:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) 00:56:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) [ 478.060824][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:56:52 executing program 1: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1ee) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x100007, 0x3, 0x8, 0x951, 0xe8f, 0x0, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffffff]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3a, "097e2895d4d5382f7482e8b0bb4d61714275135a471d8e5f93353b6c767934617c8fb30af7750469684017eb54b7cc1f9f5780c2fc9b2cf11c06"}, 0x0) 00:56:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) 00:56:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3a}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdfd}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:56:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) [ 478.469848][ T28] audit: type=1804 audit(1593737813.082:165): pid=25801 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933866365/syzkaller.WqkWiO/457/cgroup.controllers" dev="sda1" ino=16341 res=1 [ 478.716480][T25801] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 478.728373][T25801] File: /root/syzkaller-testdir933866365/syzkaller.WqkWiO/457/cgroup.controllers PID: 25801 Comm: syz-executor.3 [ 479.100795][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.140826][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:56:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=unix,'}) 00:56:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffc}]}]}, 0x5c}}, 0x0) 00:56:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x2}) 00:56:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1000000}]) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b04, &(0x7f0000000000)='wlan0\x00') 00:56:55 executing program 1: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1ee) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x100007, 0x3, 0x8, 0x951, 0xe8f, 0x0, 0x5, 0x6, 0x4, 0x0, 0xffffffffffffffff]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3a, "097e2895d4d5382f7482e8b0bb4d61714275135a471d8e5f93353b6c767934617c8fb30af7750469684017eb54b7cc1f9f5780c2fc9b2cf11c06"}, 0x0) 00:56:55 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002640)={r3, @in={{0x2, 0x4e23, @empty}}, 0x2bcccf5c, 0x7, 0xcac, 0x4, 0x1}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000002580)={0x6, {{0xa, 0x4e23, 0x9, @mcast1, 0xfffffffb}}}, 0x88) r4 = dup(r0) recvmmsg(r4, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000480)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)=""/53, 0x35}, {&(0x7f0000000180)=""/219, 0xdb}], 0x2, &(0x7f00000002c0)=""/177, 0xb1}, 0x4}, {{&(0x7f0000000380)=@rc={0x1f, @none}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/73, 0x49}, {&(0x7f00000005c0)=""/4, 0x4}, {&(0x7f0000004880)=""/4096, 0x1000}], 0x3, &(0x7f0000000640)=""/228, 0xe4}, 0x6}, {{&(0x7f0000000740)=@pppoe, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/87, 0x57}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000000900)=""/214, 0xd6}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x83ea}, {{&(0x7f0000000b00)=@l2, 0x80, &(0x7f0000000d80)=[{&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/134, 0x86}, {&(0x7f0000000c40)=""/198, 0xc6}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x5}, 0x4}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/10, 0xa}, {&(0x7f0000000e40)=""/92, 0x5c}, {&(0x7f0000000ec0)=""/128, 0x80}, {&(0x7f0000000f40)=""/114, 0x72}, {&(0x7f0000002000)=""/96, 0x60}], 0x5, &(0x7f0000002100)=""/169, 0xa9}, 0x8}, {{&(0x7f00000021c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002240)=""/51, 0x33}], 0x1, &(0x7f00000022c0)=""/98, 0x62}, 0x100}], 0x6, 0x10000, &(0x7f00000024c0)={0x77359400}) getpeername$tipc(r5, &(0x7f0000002500)=@name, &(0x7f0000002540)=0x10) 00:56:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}, 0x1}, 0x1c) 00:56:55 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 480.533759][T25830] 9pnet: p9_fd_create_unix (25830): problem connecting socket: éq‰Y’3aK: -91 00:56:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 480.607710][T25841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:56:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 00:56:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x58}}, 0x0) 00:56:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 00:56:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x6000200a}) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xd899) r4 = dup3(r2, r3, 0x0) shutdown(r4, 0x0) [ 480.747597][T25858] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 00:56:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 480.813738][T25864] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 00:56:55 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xea60}) 00:56:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 480.862120][ T9168] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 481.190689][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:56:55 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:56:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x3, 0x73c000}) 00:56:55 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:56:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) 00:56:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000240600000ee60000bf2500000000000073350000000000006507000002000000070700004c0400001f75000000000000bf54000000000000160400000400f9ffad43010000000000ad0000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:56:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x400000000000653, 0x0, 0x0) 00:56:56 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000012c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000000)="28d24c6fcca61a06190088", &(0x7f0000001200)}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x7, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000200)="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", 0xfe2, r2}, 0x68) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:56:56 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0x18) 00:56:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000001000810500000c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 00:56:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0xff, 0x7) set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x9) 00:56:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0xcf, &(0x7f00000012c0)=""/197, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9db, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r1, &(0x7f0000003e80)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x60}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="e647", 0x2}], 0x1}}], 0x1, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[], 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x40) read(r0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000000c0)) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x4841) 00:56:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:56:56 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0x18) 00:56:56 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0x18) [ 481.609479][T25939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:56 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0x18) 00:56:56 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0x18) 00:56:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 481.706070][T25939] bond0: (slave veth21): Enslaving as an active interface with an up link [ 482.230610][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 482.621960][ T0] NOHZ: local_softirq_pending 08 [ 482.859933][T25915] ================================================================== [ 482.868019][T25915] BUG: KCSAN: data-race in do_signal_stop / do_signal_stop [ 482.876420][T25915] [ 482.878777][T25915] write to 0xffff888097178024 of 4 bytes by task 25965 on cpu 1: [ 482.886554][T25915] do_signal_stop+0x562/0x6d0 [ 482.891200][T25915] get_signal+0xb9a/0x1650 [ 482.895713][T25915] do_signal+0x25/0x270 [ 482.899931][T25915] __prepare_exit_to_usermode+0x127/0x230 [ 482.905620][T25915] __syscall_return_slowpath+0x47/0x60 [ 482.911048][T25915] do_syscall_64+0x5d/0xb0 [ 482.915432][T25915] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 482.921317][T25915] [ 482.923616][T25915] read to 0xffff888097178024 of 4 bytes by task 25915 on cpu 0: [ 482.931211][T25915] do_signal_stop+0x32e/0x6d0 [ 482.935854][T25915] get_signal+0x10c8/0x1650 [ 482.940323][T25915] do_signal+0x25/0x270 [ 482.944445][T25915] __prepare_exit_to_usermode+0x127/0x230 [ 482.950746][T25915] prepare_exit_to_usermode+0x5/0x20 [ 482.955996][T25915] idtentry_exit_cond_rcu+0xe/0x30 [ 482.961073][T25915] asm_sysvec_reschedule_ipi+0x12/0x20 [ 482.966491][T25915] [ 482.968798][T25915] Reported by Kernel Concurrency Sanitizer on: [ 482.974920][T25915] CPU: 0 PID: 25915 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 482.983562][T25915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.993582][T25915] ================================================================== [ 483.001608][T25915] Kernel panic - not syncing: panic_on_warn set ... [ 483.008161][T25915] CPU: 0 PID: 25915 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 483.016823][T25915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.026869][T25915] Call Trace: [ 483.030137][T25915] dump_stack+0x10f/0x19d [ 483.034434][T25915] panic+0x207/0x64a [ 483.038302][T25915] ? vprintk_emit+0x44a/0x4f0 [ 483.042948][T25915] kcsan_report+0x684/0x690 [ 483.047431][T25915] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 483.052945][T25915] ? do_signal_stop+0x32e/0x6d0 [ 483.057772][T25915] ? get_signal+0x10c8/0x1650 [ 483.062417][T25915] ? do_signal+0x25/0x270 [ 483.067072][T25915] ? __prepare_exit_to_usermode+0x127/0x230 [ 483.072933][T25915] ? prepare_exit_to_usermode+0x5/0x20 [ 483.078357][T25915] ? idtentry_exit_cond_rcu+0xe/0x30 [ 483.083621][T25915] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 483.089314][T25915] ? enqueue_hrtimer+0x70/0x150 [ 483.094136][T25915] kcsan_setup_watchpoint+0x453/0x4d0 [ 483.099487][T25915] do_signal_stop+0x32e/0x6d0 [ 483.104159][T25915] get_signal+0x10c8/0x1650 [ 483.108642][T25915] ? hrtimer_interrupt+0x905/0xa40 [ 483.113731][T25915] do_signal+0x25/0x270 [ 483.117854][T25915] ? check_preemption_disabled+0x51/0x140 [ 483.123542][T25915] __prepare_exit_to_usermode+0x127/0x230 [ 483.131747][T25915] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 483.137407][T25915] prepare_exit_to_usermode+0x5/0x20 [ 483.142844][T25915] idtentry_exit_cond_rcu+0xe/0x30 [ 483.147953][T25915] asm_sysvec_reschedule_ipi+0x12/0x20 [ 483.153405][T25915] RIP: 0033:0x411baa [ 483.157288][T25915] Code: Bad RIP value. [ 483.161324][T25915] RSP: 002b:00007ffea96be4a0 EFLAGS: 00000212 [ 483.167386][T25915] RAX: 000000004f5d01c0 RBX: 000000002d8e3fd7 RCX: 0000001b34a20000 [ 483.178206][T25915] RDX: 000000004f5d01c0 RSI: 00000000000001c0 RDI: ffffffff4f5d01c0 [ 483.186522][T25915] RBP: 000000000000009c R08: 000000004f5d01c0 R09: 000000004f5d01c4 [ 483.194477][T25915] R10: 00007ffea96be650 R11: 0000000000000000 R12: 000000000078bf88 [ 483.202428][T25915] R13: 0000000080000000 R14: 00007fc2ffa38008 R15: 0000000000001219 [ 484.328558][T25915] Shutting down cpus with NMI [ 484.334666][T25915] Kernel Offset: disabled [ 484.338980][T25915] Rebooting in 86400 seconds..