x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:46:19 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:46:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb", 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)='g', 0x1}], 0x1}}], 0x1, 0x0) 22:46:19 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:46:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x9}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x9}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:19 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:46:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x9}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 139.026463][T10221] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 139.116835][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 139.202442][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 139.356833][ T9853] Bluetooth: hci2: command 0x0419 tx timeout [ 139.406443][T10221] usb 6-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 139.415581][T10221] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.427010][T10221] usb 6-1: config 0 descriptor?? [ 139.478109][T10221] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 139.534864][T10221] usb 6-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 139.545539][T10221] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 139.562531][T10221] dvb_usb_vp7045: probe of 6-1:0.0 failed with error -2 [ 139.678062][ T9853] Bluetooth: hci3: command 0x0419 tx timeout [ 139.678884][ T5] usb 6-1: USB disconnect, device number 2 [ 139.756577][ T9853] Bluetooth: hci4: command 0x0419 tx timeout [ 139.836563][ T4781] Bluetooth: hci5: command 0x0419 tx timeout [ 140.456386][T10221] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 140.886877][T10221] usb 6-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 140.896278][T10221] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.906979][T10221] usb 6-1: config 0 descriptor?? [ 140.960264][T10221] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 140.973338][T10221] usb 6-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 140.982446][T10221] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 140.997700][T10221] dvb_usb_vp7045: probe of 6-1:0.0 failed with error -2 22:46:22 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 22:46:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x9}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:46:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:46:22 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:46:22 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053df0f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9}, 0x8000000200052623, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 141.157417][ T5] usb 6-1: USB disconnect, device number 3 22:46:22 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x2, 0x0) 22:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x2, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:46:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0xf, 0x17d6330be470f5aa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:22 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0xfffffffffffffff5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') r3 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007a02d740b1134100c37d000700010902"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x365, 0x0, 0x0) [ 141.384181][T10326] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 141.576432][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd 22:46:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0xf, 0x17d6330be470f5aa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.816293][ T9228] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:46:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0xf, 0x17d6330be470f5aa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.987755][ T5] usb 6-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 142.000193][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.012358][ T5] usb 6-1: config 0 descriptor?? [ 142.069823][ T5] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 142.096327][ T5] usb 6-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 142.105210][ T5] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 142.137921][ T5] dvb_usb_vp7045: probe of 6-1:0.0 failed with error -2 [ 142.226470][ T9228] usb 2-1: config 0 has no interfaces? [ 142.279415][ T5] usb 6-1: USB disconnect, device number 4 [ 142.316973][ T9228] usb 2-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=7d.c3 [ 142.326017][ T9228] usb 2-1: New USB device strings: Mfr=0, Product=7, SerialNumber=0 [ 142.335017][ T9228] usb 2-1: Product: syz [ 142.341348][ T9228] usb 2-1: config 0 descriptor?? 22:46:23 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 22:46:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0xf, 0x17d6330be470f5aa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:46:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:46:23 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x5, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:46:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:46:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:46:24 executing program 3: unshare(0x400) r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfa, 0x4) [ 143.129463][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd 22:46:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 143.586233][ T5] usb 6-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 143.595925][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.607762][ T5] usb 6-1: config 0 descriptor?? [ 143.648116][ T5] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 143.682078][ T5] usb 6-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 143.698674][ T5] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 143.729184][ T5] dvb_usb_vp7045: probe of 6-1:0.0 failed with error -2 [ 143.853617][ T5] usb 6-1: USB disconnect, device number 5 22:46:25 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0xfffffffffffffff5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') r3 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007a02d740b1134100c37d000700010902"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x365, 0x0, 0x0) 22:46:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x1}, &(0x7f0000000080)=0x20) 22:46:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:46:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{}, {0x64}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) 22:46:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1700018e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0xffffffff, 0x1000000, 0x180}, 0x40) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r2}, 0x20) getuid() r4 = getuid() syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x1000, 0x0, 0x0, 0x8002, &(0x7f0000000640)={[{@quota='quota'}], [{@euid_gt={'euid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/self/net/pfkey\x00'}}, {@hash='hash'}]}) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:46:25 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) [ 144.465436][ T9853] usb 2-1: USB disconnect, device number 2 22:46:25 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1700018e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0xffffffff, 0x1000000, 0x180}, 0x40) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r2}, 0x20) getuid() r4 = getuid() syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x1000, 0x0, 0x0, 0x8002, &(0x7f0000000640)={[{@quota='quota'}], [{@euid_gt={'euid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/self/net/pfkey\x00'}}, {@hash='hash'}]}) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:46:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x2, 0x0) fstat(r2, &(0x7f0000000140)) 22:46:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 22:46:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1700018e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0xffffffff, 0x1000000, 0x180}, 0x40) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r2}, 0x20) getuid() r4 = getuid() syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x1000, 0x0, 0x0, 0x8002, &(0x7f0000000640)={[{@quota='quota'}], [{@euid_gt={'euid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/self/net/pfkey\x00'}}, {@hash='hash'}]}) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:46:25 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x810c5701, &(0x7f0000000000)) [ 144.806017][ T17] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 144.926163][ T9853] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.176225][ T17] usb 6-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 145.185444][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.197193][ T17] usb 6-1: config 0 descriptor?? [ 145.238350][ T17] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 145.251839][ T17] usb 6-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 145.260968][ T17] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 145.276294][ T17] dvb_usb_vp7045: probe of 6-1:0.0 failed with error -2 [ 145.296400][ T9853] usb 2-1: config 0 has no interfaces? [ 145.376245][ T9853] usb 2-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=7d.c3 [ 145.385588][ T9853] usb 2-1: New USB device strings: Mfr=0, Product=7, SerialNumber=0 [ 145.394174][ T9853] usb 2-1: Product: syz [ 145.399349][ T9853] usb 2-1: config 0 descriptor?? [ 145.445110][ T5] usb 6-1: USB disconnect, device number 6 22:46:28 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0xfffffffffffffff5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') r3 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007a02d740b1134100c37d000700010902"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x365, 0x0, 0x0) 22:46:28 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x1700018e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0xffffffff, 0x1000000, 0x180}, 0x40) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r2}, 0x20) getuid() r4 = getuid() syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x1000, 0x0, 0x0, 0x8002, &(0x7f0000000640)={[{@quota='quota'}], [{@euid_gt={'euid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/self/net/pfkey\x00'}}, {@hash='hash'}]}) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 22:46:28 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x810c5701, &(0x7f0000000000)) 22:46:28 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:28 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xc8201) ioctl$USBDEVFS_CONTROL(r0, 0x8004551a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 147.533715][ T9228] usb 2-1: USB disconnect, device number 3 22:46:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getresgid(0x0, 0x0, 0x0) 22:46:28 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x810c5701, &(0x7f0000000000)) 22:46:28 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x7}]}) 22:46:28 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x810c5701, &(0x7f0000000000)) 22:46:28 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) [ 147.820574][T10557] ptrace attach of "/root/syz-executor.4"[10553] was attempted by "/root/syz-executor.4"[10557] [ 147.986007][ T9228] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 148.346027][ T9228] usb 2-1: config 0 has no interfaces? [ 148.426035][ T9228] usb 2-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=7d.c3 [ 148.435240][ T9228] usb 2-1: New USB device strings: Mfr=0, Product=7, SerialNumber=0 [ 148.444101][ T9228] usb 2-1: Product: syz [ 148.450503][ T9228] usb 2-1: config 0 descriptor?? 22:46:31 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0xfffffffffffffff5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') r3 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007a02d740b1134100c37d000700010902"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x365, 0x0, 0x0) 22:46:31 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:31 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x65) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7f}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) 22:46:31 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:31 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 150.585348][ T17] usb 2-1: USB disconnect, device number 4 22:46:31 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:31 executing program 2: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 150.716108][T10610] ptrace attach of "/root/syz-executor.5"[10608] was attempted by "/root/syz-executor.5"[10610] 22:46:31 executing program 3: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:31 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 150.787948][T10612] ptrace attach of "/root/syz-executor.4"[10607] was attempted by "/root/syz-executor.4"[10612] 22:46:31 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 150.924641][T10624] ptrace attach of ""[10621] was attempted by "/root/syz-executor.5"[10624] 22:46:31 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 150.981152][T10634] ptrace attach of "/root/syz-executor.4"[10631] was attempted by "/root/syz-executor.4"[10634] [ 151.035260][T10635] ptrace attach of ""[10632] was attempted by "/root/syz-executor.3"[10635] [ 151.114767][ T7] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.133421][T10649] ptrace attach of "/root/syz-executor.4"[10646] was attempted by "/root/syz-executor.4"[10649] [ 151.144021][T10648] ptrace attach of ""[10644] was attempted by "/root/syz-executor.5"[10648] [ 151.145875][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 151.221983][ T7] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.288404][ T7] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.367000][ T7] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.439402][ T7] tipc: TX() has been purged, node left! [ 151.546093][ T17] usb 2-1: config 0 has no interfaces? [ 151.630512][ T17] usb 2-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=7d.c3 [ 151.645940][ T17] usb 2-1: New USB device strings: Mfr=0, Product=7, SerialNumber=0 [ 151.663497][ T17] usb 2-1: Product: syz [ 151.678370][ T17] usb 2-1: config 0 descriptor?? [ 152.299361][ T7] device hsr_slave_0 left promiscuous mode [ 152.305702][ T7] device hsr_slave_1 left promiscuous mode [ 152.312128][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.319964][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.327667][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.335036][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.343224][ T7] device bridge_slave_1 left promiscuous mode [ 152.349994][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.357842][ T7] device bridge_slave_0 left promiscuous mode [ 152.364207][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.373283][ T7] device veth1_macvtap left promiscuous mode [ 152.379298][ T7] device veth0_macvtap left promiscuous mode [ 152.385267][ T7] device veth1_vlan left promiscuous mode [ 152.391729][ T7] device veth0_vlan left promiscuous mode [ 153.112974][ T7] team0 (unregistering): Port device team_slave_1 removed [ 153.123305][ T7] team0 (unregistering): Port device team_slave_0 removed [ 153.133396][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.144514][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.170758][ T7] bond0 (unregistering): Released all slaves 22:46:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x58d}, 0x14}}, 0x0) 22:46:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) 22:46:34 executing program 3: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:34 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$char_usb(0xc, 0xb4, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x21, r1}) 22:46:34 executing program 2: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:34 executing program 4: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 153.644563][ T9853] usb 2-1: USB disconnect, device number 5 22:46:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) 22:46:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000003c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 22:46:34 executing program 3: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) [ 153.789823][T10716] ptrace attach of "/root/syz-executor.3"[10710] was attempted by "/root/syz-executor.3"[10716] 22:46:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7b8a, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:46:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x13, r3}]}, 0x3c}}, 0x0) [ 153.965758][ T17] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 154.003359][T10729] ptrace attach of "/root/syz-executor.3"[10728] was attempted by "/root/syz-executor.3"[10729] 22:46:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x13, r3}]}, 0x3c}}, 0x0) 22:46:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a672e2c52158a4833fb96f884dbf9a7a09e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d9fae750c3208ae66c9c3cd5"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={r2, r0}) [ 154.335884][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 22:46:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x13, r3}]}, 0x3c}}, 0x0) 22:46:35 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) [ 154.390250][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.435678][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 154.523377][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 22:46:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x13, r3}]}, 0x3c}}, 0x0) [ 154.700213][T10722] syz-executor.5 (10722) used greatest stack depth: 9864 bytes left [ 154.816886][T10221] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 154.836355][ T17] usb 5-1: string descriptor 0 read error: -22 [ 154.842539][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.862464][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.907548][T10711] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.926549][ T17] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 155.087102][T10221] usb 1-1: Using ep0 maxpacket: 8 [ 155.130234][ T17] usb 5-1: USB disconnect, device number 2 [ 155.205716][T10221] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 155.376777][T10221] usb 1-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 155.395718][T10221] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.404821][T10221] usb 1-1: Product: syz [ 155.416096][T10221] usb 1-1: Manufacturer: syz [ 155.420953][T10221] usb 1-1: SerialNumber: syz [ 155.427904][T10221] usb 1-1: config 0 descriptor?? [ 155.457501][T10770] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.735771][T10221] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 155.758035][T10221] usb 1-1: Read EDID byte 0 failed: -71 [ 155.776852][T10221] usb 1-1: Read EDID byte 0 failed: -71 [ 155.797022][T10221] usb 1-1: Read EDID byte 0 failed: -71 [ 155.802631][T10221] usb 1-1: Unable to get valid EDID from device/display [ 155.845659][ C0] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 155.888022][T10221] usb 1-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 155.899730][T10221] usb 1-1: USB disconnect, device number 2 [ 155.905664][ C0] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 155.923160][ T9228] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 156.285742][ T9228] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 156.296881][ T9228] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.307032][ T9228] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 156.316998][ T9228] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 156.465756][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 156.565693][ T9228] usb 5-1: string descriptor 0 read error: -22 [ 156.571943][ T9228] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.580995][ T9228] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.606872][T10711] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 156.626443][ T9228] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 156.681960][ T9228] usb 5-1: USB disconnect, device number 3 [ 156.735627][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 156.875942][ T17] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 157.075887][ T17] usb 1-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 157.084920][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.093130][ T17] usb 1-1: Product: syz [ 157.097357][ T17] usb 1-1: Manufacturer: syz [ 157.101929][ T17] usb 1-1: SerialNumber: syz [ 157.109434][ T17] usb 1-1: config 0 descriptor?? [ 157.136728][T10770] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.395626][ T17] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 157.415651][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 157.436060][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 157.455881][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 157.461566][ T17] usb 1-1: Unable to get valid EDID from device/display [ 157.505611][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 157.533326][ T17] usb 1-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 157.544731][ T17] usb 1-1: USB disconnect, device number 3 [ 157.550590][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 171.227393][T10861] IPVS: ftp: loaded support on port[0] = 21 [ 171.291745][T10861] chnl_net:caif_netlink_parms(): no params data found [ 171.320474][T10861] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.328668][T10861] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.336737][T10861] device bridge_slave_0 entered promiscuous mode [ 171.344955][T10861] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.352361][T10861] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.360133][T10861] device bridge_slave_1 entered promiscuous mode [ 171.374969][T10861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.386455][T10861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.402764][T10861] team0: Port device team_slave_0 added [ 171.410619][T10861] team0: Port device team_slave_1 added [ 171.424097][T10861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.431344][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.458547][T10861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.470776][T10861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.478033][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.504423][T10861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.526960][T10861] device hsr_slave_0 entered promiscuous mode [ 171.533405][T10861] device hsr_slave_1 entered promiscuous mode [ 171.539792][T10861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.547352][T10861] Cannot create hsr debugfs directory [ 171.579331][T10861] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.586366][T10861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.593562][T10861] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.600603][T10861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.641151][T10861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.654824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.663909][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.671850][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.680760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.692538][T10861] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.703885][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.712286][ T9832] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.719316][ T9832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.729682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.739480][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.746511][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.766131][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.774572][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.792022][T10861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.803412][T10861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.815298][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.823827][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.832163][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.841101][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.857517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.864825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.878535][T10861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.917817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.937270][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.946958][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.954426][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.964275][T10861] device veth0_vlan entered promiscuous mode [ 171.976865][T10861] device veth1_vlan entered promiscuous mode [ 171.997894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.006529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.014643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.025788][T10861] device veth0_macvtap entered promiscuous mode [ 172.035842][T10861] device veth1_macvtap entered promiscuous mode [ 172.053178][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.063617][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.073717][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.084548][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.094387][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.104925][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.114729][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.125810][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.135929][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.146345][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.157522][T10861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.165321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.175370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.185761][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.196613][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.206601][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.217282][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.227238][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.237862][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.247725][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.258157][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.268115][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.278681][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.289860][T10861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.298178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.336401][T10290] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.344208][T10290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.346844][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.361079][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.368881][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.376989][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:46:53 executing program 2: read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x28, 0x6}, 0x0, 0x0, 0x4b9, 0x0, 0x2, 0x19, 0x7, 0x200, 0x0, 0x3, r2, r2}) 22:46:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) 22:46:53 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000003c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 22:46:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) 22:46:53 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) 22:46:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) [ 172.544915][T11109] ptrace attach of "/root/syz-executor.2"[11107] was attempted by "/root/syz-executor.2"[11109] 22:46:53 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) [ 172.785320][ T9853] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 173.005145][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 173.041139][ T9853] usb 1-1: Using ep0 maxpacket: 8 [ 173.186529][ T9853] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 173.256800][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 173.285270][ T5] Bluetooth: hci2: command 0x0409 tx timeout 22:46:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) 22:46:54 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000003c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 22:46:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) [ 173.396359][ T17] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 173.406147][ T9853] usb 1-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 173.429077][ T9853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.453450][ T9853] usb 1-1: Product: syz [ 173.479175][ T9853] usb 1-1: Manufacturer: syz [ 173.492851][ T9853] usb 1-1: SerialNumber: syz 22:46:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) [ 173.520364][ T9853] usb 1-1: config 0 descriptor?? [ 173.565432][T11104] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.627115][ T17] usb 3-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 173.826983][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.840908][ T17] usb 3-1: Product: syz [ 173.847444][ T17] usb 3-1: Manufacturer: syz [ 173.852705][ T17] usb 3-1: SerialNumber: syz [ 173.889321][ T17] usb 3-1: config 0 descriptor?? [ 173.898812][ T9853] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 173.937444][T11120] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.945082][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 173.965125][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 173.995144][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 174.003177][ T9853] usb 1-1: Unable to get valid EDID from device/display [ 174.125032][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 174.224032][ T9853] usb 1-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 174.234998][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 174.243746][ T17] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 174.272944][ T9853] usb 1-1: USB disconnect, device number 4 [ 174.279339][ T17] usb 3-1: Read EDID byte 0 failed: -71 22:46:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000003c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 174.335083][ T17] usb 3-1: Read EDID byte 0 failed: -71 [ 174.436747][ T17] usb 3-1: Read EDID byte 0 failed: -71 22:46:55 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) [ 174.492893][ T17] usb 3-1: Unable to get valid EDID from device/display 22:46:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250e0000001d052a00d4163fb5302988241156aca219b0291cbdea6ce99d0146ced644cffe3d4e77b1f2e171d2266892e68bac4f2b28c5d555b01dad9de08b881ce8e72aca13142227e1c190ece6c5ad74f842628d2fe3c5085afadcbb1a0f4c76c25df48b517ea26dd7297dae8ed25e5beaffffffffffffffff3c0350a83dba85ccd3cd89cecbb215b9c0fbfdfb35f60f29bcf8ed283d4bb17179b34403d74bdfdfb4ce6519ca95c44f57b4da0320d3ea9b719c7204d36bf2a725dd9d0d574db10a8aea055984c99769dc2bd1cf52b34be37a723eda0fe53e13820012a3582a1107e8fcc7aef28298a9397dc21d128a8c77358f75a6092cc0a98d64a718870729ddc8722129c81f2352c298a3ff32fe78d575cb5de4413779bef111944c5214626af33b8636548f9eaf479dac9379cea0f599e08440804839ff52a0052d7ed1eca6a1c527a95ea6a02c15dd4ffdb3cab5396916d8afa81df33207145121dd976cb2befe2d16d0d1c670a57bef7f768529886e9687d8cc12ce65843a877521823d49b5158771a9f51265da430f8f533e1b9af1eb7ddcf3689965d8e04fa448c6220bd2912dca6c0c4b15dea9aa6464d9df25d26e063c4a72ace3b8add316420d13232c392677f73c5f1d170276bebf0610dc5a02971dfa47a5641c887efad1d5d51f1a04d490e83f96b887a10c85d266171e002e036d1c55cbc4b81d577f301e5bd2034c2134c08206121639703359525c8164b159e67d1d37d27a9b335f425628f45f74e89a2b9a2aca0b62e45ed07d4ca9a8ce32e441fc33fcac4453436b5601b632d60ad09fbff322a89126a1d312547ecb0347886e085bfd233d9f451414e4ae95cdf0ee03fef20a72bd457ba901a8c35f6118de40ed8eb1dd8f18f1c6455c6d586dd3d54f7d05b0d65661ef07080eea99e13d4c46fea52f1378249b176f2603c5bcff92fe1b495bd2f9bef4cb4ba8bc2766f5c5c61452bdbe646d5fc1108f756646f19ac3b9b1db9c3c195ec085deb849d560673b5e759df8369a9213c520a9869b2167abb47944d3e4a9e3d162d01000665f1984b4f1e1539218082d12db99b0106ccca5e4d0b145ccec6547ce02e1a52378932177521bb9cc6e7550f49fb2292cf0b446c8800b5ce66c6a0bddb0148613fe4b6b85138e39a2679e4ef88069aeadcb1e053c88e28434a6707d2566d9a66d7a6e6165cdf8ce3645a77d14fd6068818650a9aea8fdef1df0ed2c10a8925b1e96c73cd1448de95a79f2b231267cbce31c060a988f0c6c9bfee5976d6ddf9dd54f892292bf663af64ddcad541e897d3402c62ce49e09e9bebe7c5851dc84dfc1f3aeb0b0c08a9cf3e72abb0d6375d765cca98f199d6ba7aff24e506f47e6a4acbe6f7c639b7691e256e60cc1e019393eda640bd3a0368c98ad1dce10e7dc5ce1b3e7ad4b2204bdbb320f61df30f6fef394dec5cf27bfc4ca69"], 0xae4}}, 0x0) [ 174.577772][T11125] syz-executor.4 (11125) used greatest stack depth: 9736 bytes left 22:46:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) [ 174.635017][ C1] usb 3-1: dlfb_urb_completion - nonzero write bulk status received: -71 22:46:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x36) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38d, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0xc8a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x2800000a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x6800}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000025c0)=ANY=[@ANYBLOB="e40a0000", @ANYRES16=0x0, @ANYBLOB="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"], 0xae4}}, 0x0) 22:46:55 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) [ 174.749528][ T17] usb 3-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 174.771706][ T17] usb 3-1: USB disconnect, device number 2 [ 174.777561][ C1] usb 3-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 175.195030][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 175.202681][ T9853] usb 1-1: new high-speed USB device number 5 using dummy_hcd 22:46:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8917, 0x0) [ 175.356275][T10221] Bluetooth: hci2: command 0x041b tx timeout [ 175.505552][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 175.510614][ T9853] usb 1-1: Using ep0 maxpacket: 8 22:46:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729d5f913750000000007070000", @ANYRES32=r1, @ANYBLOB="ff0066000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 22:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 175.648741][ T17] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 175.675155][ T9853] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 22:46:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="dee23f", 0x3}, {&(0x7f00000001c0)="2c5c6571aa59", 0x6}], 0x2}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) 22:46:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x401, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 175.785806][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.837936][T11222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.855464][ T9853] usb 1-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 175.858842][T11225] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:46:56 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2177f0000000000000015d530000000feff3921a0fcb3ac401de11c1743caeb837106f4e954a5b84df6449fe66884b3bc16079f565cea173db80437f6272b1b42d346f555dd6c020a72"}, 0x68) [ 175.864584][ T9853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.864594][ T9853] usb 1-1: Product: syz [ 175.864611][ T9853] usb 1-1: Manufacturer: syz [ 175.901061][ T17] usb 3-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 175.913459][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.922496][ T17] usb 3-1: Product: syz [ 175.927262][ T17] usb 3-1: Manufacturer: syz [ 175.931892][ T17] usb 3-1: SerialNumber: syz [ 175.949709][ T17] usb 3-1: config 0 descriptor?? [ 175.969339][ T9853] usb 1-1: SerialNumber: syz [ 175.976413][T11231] dlm: Unknown command passed to DLM device : 0 [ 175.976413][T11231] [ 175.984701][ T9853] usb 1-1: config 0 descriptor?? [ 175.998364][T11185] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.000957][T11237] dlm: Unknown command passed to DLM device : 0 [ 176.000957][T11237] [ 176.045421][T11172] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.274985][ T17] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 176.305005][ T17] usb 3-1: Read EDID byte 0 failed: -71 [ 176.335021][ T17] usb 3-1: Read EDID byte 0 failed: -71 [ 176.365015][ T9853] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 176.371974][ T17] usb 3-1: Read EDID byte 0 failed: -71 [ 176.377590][ T17] usb 3-1: Unable to get valid EDID from device/display [ 176.405054][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 176.424989][ C1] usb 3-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 176.433607][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 176.454997][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 176.460546][ T9853] usb 1-1: Unable to get valid EDID from device/display [ 176.477146][ T17] usb 3-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 176.487323][ T17] usb 3-1: USB disconnect, device number 3 [ 176.524949][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 176.558678][ T9853] usb 1-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 176.568781][ T9853] usb 1-1: USB disconnect, device number 5 [ 176.574970][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 22:46:57 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) 22:46:57 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x48, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x4e21, 0x48, 0x0, @wg=@cookie={0x4, 0x0, "a20182cbccc5e5af8fd1ab81b8edea2b4c992dd80b70e656", "0925776b2e61479db5b331979f4fdbc6917d07c60dcb73523a48e78301a73226"}}}}}}}, 0x0) 22:46:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:46:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="dee23f", 0x3}, {&(0x7f00000001c0)="2c5c6571aa59", 0x6}], 0x2}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:57 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x37920191ce905879}}) 22:46:57 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x4f, 0x4e, 0x8, 0x17e9, 0x9077, 0xf2e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x10}}]}}]}}]}}, 0x0) 22:46:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 22:46:57 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000340)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 22:46:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:46:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="dee23f", 0x3}, {&(0x7f00000001c0)="2c5c6571aa59", 0x6}], 0x2}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:57 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) [ 176.981826][T11298] overlayfs: filesystem on './bus' not supported as upperdir 22:46:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="dee23f", 0x3}, {&(0x7f00000001c0)="2c5c6571aa59", 0x6}], 0x2}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.116163][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 177.146574][ T9853] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 177.355440][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 177.397769][ T9853] usb 1-1: Using ep0 maxpacket: 8 [ 177.443127][ T9228] Bluetooth: hci2: command 0x040f tx timeout [ 177.474966][ T5] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 177.525102][ T9853] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 177.634971][ T5] usb 3-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 177.644177][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.652327][ T5] usb 3-1: Product: syz [ 177.656934][ T5] usb 3-1: Manufacturer: syz [ 177.661501][ T5] usb 3-1: SerialNumber: syz [ 177.667323][ T5] usb 3-1: config 0 descriptor?? [ 177.685472][T11282] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.726247][ T9853] usb 1-1: New USB device found, idVendor=17e9, idProduct=9077, bcdDevice=f2.e1 [ 177.735306][ T9853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.743255][ T9853] usb 1-1: Product: syz [ 177.748104][ T9853] usb 1-1: Manufacturer: syz [ 177.752800][ T9853] usb 1-1: SerialNumber: syz [ 177.760653][ T9853] usb 1-1: config 0 descriptor?? [ 177.785517][T11290] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.964922][ T5] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 177.984935][ T5] usb 3-1: Read EDID byte 0 failed: -71 [ 178.004920][ T5] usb 3-1: Read EDID byte 0 failed: -71 [ 178.024921][ T5] usb 3-1: Read EDID byte 0 failed: -71 [ 178.030621][ T5] usb 3-1: Unable to get valid EDID from device/display [ 178.064925][ T9853] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 178.074946][ C0] usb 3-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 178.087015][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 178.105050][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 178.110829][ T5] usb 3-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 178.120925][ T5] usb 3-1: USB disconnect, device number 4 [ 178.126794][ C0] usb 3-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 178.134896][ T9853] usb 1-1: Read EDID byte 0 failed: -71 [ 178.140917][ T9853] usb 1-1: Unable to get valid EDID from device/display [ 178.194883][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 178.225237][ T9853] usb 1-1: fb1 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 178.235157][ C1] usb 1-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 178.249665][ T9853] usb 1-1: USB disconnect, device number 6 22:46:59 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000300)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') 22:46:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:46:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3, 0xfffffffffffffd1d}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000040)={r4}, 0x8) 22:46:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030300001d"], 0x48}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:46:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}, 0x13}, 0x0) 22:46:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x153, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 22:46:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 22:46:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 22:46:59 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000180)=0x1, 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x1d, &(0x7f0000000000), 0x20a15608) 22:46:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3, 0xfffffffffffffd1d}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000040)={r4}, 0x8) 22:46:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:46:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 178.701603][T11387] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 178.735346][T11394] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 22:46:59 executing program 5: socketpair(0xa, 0x0, 0x300, &(0x7f0000000100)) 22:46:59 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec"], 0x1ec}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x134}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:46:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x1}]}, {0x0, [0x61, 0x61, 0x3e]}}, &(0x7f0000000080)=""/210, 0x2d, 0xd2, 0x8}, 0x20) 22:46:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:46:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3, 0xfffffffffffffd1d}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000040)={r4}, 0x8) 22:46:59 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 22:46:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x138) close(r0) clone(0x1900, 0x0, &(0x7f00000013c0), 0x0, 0x0) 22:47:00 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x300}) [ 179.008477][T11415] BPF:[1] VAR aa> [ 179.020995][T11415] BPF:type_id=0 linkage=0 [ 179.040958][T11415] BPF: 22:47:00 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) [ 179.056077][T11415] BPF:Invalid name [ 179.071849][T11415] BPF: [ 179.071849][T11415] 22:47:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3, 0xfffffffffffffd1d}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000040)={r4}, 0x8) 22:47:00 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 22:47:00 executing program 5: creat(&(0x7f0000001240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:47:00 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) [ 179.122622][T11415] BPF:[1] VAR aa> [ 179.130822][T11415] BPF:type_id=0 linkage=0 [ 179.139923][T11415] BPF: [ 179.146148][T11415] BPF:Invalid name [ 179.152089][T11415] BPF: [ 179.152089][T11415] 22:47:00 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 22:47:00 executing program 1: r0 = socket(0x2, 0x3, 0x200000000000ff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xfd3b, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffdef, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0xc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x54}, 0x7}, 0x0) 22:47:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)=0x10) 22:47:00 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) tkill(r0, 0x23) ptrace$peeksig(0x4209, r0, &(0x7f0000000400)={0x0, 0x0, 0x2}, &(0x7f0000000500)=[{}, {}]) 22:47:00 executing program 4: r0 = fanotify_init(0x0, 0x0) unshare(0x8000400) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 22:47:00 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 22:47:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x485, 0x0, 0x5, 0x0, 0xc0010140]}) 22:47:00 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 22:47:00 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x180c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x188a0}, {&(0x7f0000010b00)="0700030005000100f275300063000000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x18c00}, {&(0x7f0000010c00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x19000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x190e0}, {&(0x7f0000010e00)="08000300620001000000f0016500"/32, 0x20, 0x19400}, {&(0x7f0000010f00)="00000300f20001001b39280270000000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1c000}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x20000}, {&(0x7f0000011300)="080003007e0001000000f0018100"/32, 0x20, 0x20400}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e0070000", 0x20, 0x40000}, {&(0x7f0000011500)="08010300f6000100964b080000000000d00200005a000000fefffefffeff0000f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0x144000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000000400002000"/256, 0x100, 0x1480e0}, {&(0x7f0000011800)="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"/352, 0x160, 0x14c000}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {&(0x7f0000011c00)="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", 0x160, 0x150400}, {&(0x7f0000011e00)="0a010300c500010009a3d8003200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000002000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000033000000", 0xe0, 0x150800}, {&(0x7f0000011f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x150c00}, {&(0x7f0000012400)="0a010300df000100ceca02013500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a000000000000003a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e303630383439363638050600000866696c6530050600000866696c653000"/288, 0x120, 0x151400}, {&(0x7f0000012600)="0a010300820001009bd0d2003600000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x151800}, {&(0x7f0000012700)="0a01030042000100977de8003700000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000009000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000002000000000200000380000000000000000000000280300004100"/256, 0x100, 0x151c00}, {&(0x7f0000012800)="0a0103000f000100ad4bc8004000000000000000040000000100000500000000000000240000000000000000a57c000001000000000000000000000000000000000000000000000000000000000000007810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e283501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500"/224, 0xe0, 0x154000}, {&(0x7f0000012900)="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", 0x140, 0x154800}, {&(0x7f0000012b00)="01000300920001005c59f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x1f8000}, {&(0x7f0000012c00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x1f80c0}, {&(0x7f0000012d00)="00000000000000000100"/32, 0x20, 0x1f81e0}, {&(0x7f0000012e00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x1f8400}, {&(0x7f0000012f00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x1f84c0}, {&(0x7f0000013000)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x1f85a0}, {&(0x7f0000013100)="05000300b50001003a98f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x1f8800}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x1f88a0}, {&(0x7f0000013300)="070003008c000100f2753000e3070000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x1f8c00}, {&(0x7f0000013400)="040003007d0001003168f001e407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x1f9000}, {&(0x7f0000013500)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x1f90e0}, {&(0x7f0000013600)="08000300e90001000000f001e50700"/32, 0x20, 0x1f9400}, {&(0x7f0000013700)="00000300790001001b392802f0070000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1fc000}, {&(0x7f0000013a00)="020003003d00010077c9f001ff070000004000006000000000400000e0070000", 0x20, 0x1ffc00}], 0x0, &(0x7f0000013b00)) [ 179.514932][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 179.544704][T11478] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 179.552528][T11478] UDF-fs: Scanning with blocksize 512 failed [ 179.560622][T11478] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 22:47:00 executing program 5: creat(&(0x7f0000001240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000000)={0x0, 0x71aa711a77891fd4, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 22:47:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x200000}) 22:47:00 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x180c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x188a0}, {&(0x7f0000010b00)="0700030005000100f275300063000000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x18c00}, {&(0x7f0000010c00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x19000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x190e0}, {&(0x7f0000010e00)="08000300620001000000f0016500"/32, 0x20, 0x19400}, {&(0x7f0000010f00)="00000300f20001001b39280270000000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1c000}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x20000}, {&(0x7f0000011300)="080003007e0001000000f0018100"/32, 0x20, 0x20400}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e0070000", 0x20, 0x40000}, {&(0x7f0000011500)="08010300f6000100964b080000000000d00200005a000000fefffefffeff0000f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0x144000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000000400002000"/256, 0x100, 0x1480e0}, {&(0x7f0000011800)="0a0103008b000100c76034012000000000000000040000000100000d00000000000003000000000000000000a57c000001000000000000006c000000000000006c0000000000000000000000000000007810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e283501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000006c00000001010300150001001bbc18002000000001000a000004000020000000000000000000000000000000010103008c00010038fa3400200000000100101b000400004000000000000000000000000000082a554446204e6f6e2d416c6c6f63617461626c6520537061636500"/352, 0x160, 0x14c000}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {&(0x7f0000011c00)="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", 0x160, 0x150400}, {&(0x7f0000011e00)="0a010300c500010009a3d8003200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000002000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000033000000", 0xe0, 0x150800}, {&(0x7f0000011f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x150c00}, {&(0x7f0000012400)="0a010300df000100ceca02013500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a000000000000003a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e303630383439363638050600000866696c6530050600000866696c653000"/288, 0x120, 0x151400}, {&(0x7f0000012600)="0a010300820001009bd0d2003600000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x151800}, {&(0x7f0000012700)="0a01030042000100977de8003700000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000009000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000002000000000200000380000000000000000000000280300004100"/256, 0x100, 0x151c00}, {&(0x7f0000012800)="0a0103000f000100ad4bc8004000000000000000040000000100000500000000000000240000000000000000a57c000001000000000000000000000000000000000000000000000000000000000000007810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e283501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500"/224, 0xe0, 0x154000}, {&(0x7f0000012900)="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", 0x140, 0x154800}, {&(0x7f0000012b00)="01000300920001005c59f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x1f8000}, {&(0x7f0000012c00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x1f80c0}, {&(0x7f0000012d00)="00000000000000000100"/32, 0x20, 0x1f81e0}, {&(0x7f0000012e00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x1f8400}, {&(0x7f0000012f00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x1f84c0}, {&(0x7f0000013000)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x1f85a0}, {&(0x7f0000013100)="05000300b50001003a98f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x1f8800}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x1f88a0}, {&(0x7f0000013300)="070003008c000100f2753000e3070000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x1f8c00}, {&(0x7f0000013400)="040003007d0001003168f001e407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x1f9000}, {&(0x7f0000013500)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x1f90e0}, {&(0x7f0000013600)="08000300e90001000000f001e50700"/32, 0x20, 0x1f9400}, {&(0x7f0000013700)="00000300790001001b392802f0070000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1fc000}, {&(0x7f0000013a00)="020003003d00010077c9f001ff070000004000006000000000400000e0070000", 0x20, 0x1ffc00}], 0x0, &(0x7f0000013b00)) 22:47:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 180.064963][T11500] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 180.081430][T11500] UDF-fs: Scanning with blocksize 512 failed [ 180.097571][T11500] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 22:47:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1) 22:47:01 executing program 0: getpid() getpid() r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x3}) 22:47:01 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x401070cd, 0x750000) 22:47:01 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x180c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x188a0}, {&(0x7f0000010b00)="0700030005000100f275300063000000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x18c00}, {&(0x7f0000010c00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x19000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x190e0}, {&(0x7f0000010e00)="08000300620001000000f0016500"/32, 0x20, 0x19400}, {&(0x7f0000010f00)="00000300f20001001b39280270000000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1c000}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x20000}, {&(0x7f0000011300)="080003007e0001000000f0018100"/32, 0x20, 0x20400}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e0070000", 0x20, 0x40000}, {&(0x7f0000011500)="08010300f6000100964b080000000000d00200005a000000fefffefffeff0000f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0x144000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000000400002000"/256, 0x100, 0x1480e0}, {&(0x7f0000011800)="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"/352, 0x160, 0x14c000}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {&(0x7f0000011c00)="0a010300c400010080bb48013100000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000000000000000000000008000000001010300ff000100119f18003100000001000a00000400003000000000000000000000000000000001010300710001008e901c0031000000010000060004000032000000000000001100000000000866696c65300101030089000100290d1c0031000000010000060004000035000000000000001200000000000866696c65310000000000000000", 0x160, 0x150400}, {&(0x7f0000011e00)="0a010300c500010009a3d8003200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000002000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000033000000", 0xe0, 0x150800}, {&(0x7f0000011f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x150c00}, {&(0x7f0000012400)="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"/288, 0x120, 0x151400}, {&(0x7f0000012600)="0a010300820001009bd0d2003600000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x151800}, {&(0x7f0000012700)="0a01030042000100977de8003700000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000009000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000002000000000200000380000000000000000000000280300004100"/256, 0x100, 0x151c00}, {&(0x7f0000012800)="0a0103000f000100ad4bc8004000000000000000040000000100000500000000000000240000000000000000a57c000001000000000000000000000000000000000000000000000000000000000000007810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e283501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500"/224, 0xe0, 0x154000}, {&(0x7f0000012900)="0a010300cb000100f5582c014200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0x154800}, {&(0x7f0000012b00)="01000300920001005c59f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x1f8000}, {&(0x7f0000012c00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x1f80c0}, {&(0x7f0000012d00)="00000000000000000100"/32, 0x20, 0x1f81e0}, {&(0x7f0000012e00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x1f8400}, {&(0x7f0000012f00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x1f84c0}, {&(0x7f0000013000)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x1f85a0}, {&(0x7f0000013100)="05000300b50001003a98f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x1f8800}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x1f88a0}, {&(0x7f0000013300)="070003008c000100f2753000e3070000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x1f8c00}, {&(0x7f0000013400)="040003007d0001003168f001e407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x1f9000}, {&(0x7f0000013500)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x1f90e0}, {&(0x7f0000013600)="08000300e90001000000f001e50700"/32, 0x20, 0x1f9400}, {&(0x7f0000013700)="00000300790001001b392802f0070000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1fc000}, {&(0x7f0000013a00)="020003003d00010077c9f001ff070000004000006000000000400000e0070000", 0x20, 0x1ffc00}], 0x0, &(0x7f0000013b00)) 22:47:01 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@norecovery='norecovery'}]}) 22:47:01 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) [ 180.293147][T11522] gfs2: not a GFS2 filesystem [ 180.293677][T11524] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 180.317881][T11524] UDF-fs: Scanning with blocksize 512 failed [ 180.329739][T11524] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 180.365600][T11522] gfs2: not a GFS2 filesystem [ 180.370366][T11530] sd 0:0:1:0: PR command failed: 134217730 [ 180.380005][T11530] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 180.396473][T11530] sd 0:0:1:0: Add. Sense: Invalid command operation code 22:47:01 executing program 5: creat(&(0x7f0000001240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x38, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0xfffffffffffffccc, 0x2, 0x23}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x38}}, 0x0) 22:47:01 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@norecovery='norecovery'}]}) 22:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x8}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "37cdea79e58449c9"}, 0x1}}]}, 0x34}}, 0x0) 22:47:01 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x180c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x188a0}, {&(0x7f0000010b00)="0700030005000100f275300063000000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x18c00}, {&(0x7f0000010c00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x19000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x190e0}, {&(0x7f0000010e00)="08000300620001000000f0016500"/32, 0x20, 0x19400}, {&(0x7f0000010f00)="00000300f20001001b39280270000000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1c000}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x20000}, {&(0x7f0000011300)="080003007e0001000000f0018100"/32, 0x20, 0x20400}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e0070000", 0x20, 0x40000}, {&(0x7f0000011500)="08010300f6000100964b080000000000d00200005a000000fefffefffeff0000f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/128, 0x80, 0x144000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000000400002000"/256, 0x100, 0x1480e0}, {&(0x7f0000011800)="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"/352, 0x160, 0x14c000}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}, {&(0x7f0000011c00)="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", 0x160, 0x150400}, {&(0x7f0000011e00)="0a010300c500010009a3d8003200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000002000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000033000000", 0xe0, 0x150800}, {&(0x7f0000011f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x150c00}, {&(0x7f0000012400)="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"/288, 0x120, 0x151400}, {&(0x7f0000012600)="0a010300820001009bd0d2003600000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x151800}, {&(0x7f0000012700)="0a01030042000100977de8003700000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000009000000000000000010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b0010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000002000000000200000380000000000000000000000280300004100"/256, 0x100, 0x151c00}, {&(0x7f0000012800)="0a0103000f000100ad4bc8004000000000000000040000000100000500000000000000240000000000000000a57c000001000000000000000000000000000000000000000000000000000000000000007810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e28357810e4070913142c1a3e283501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500"/224, 0xe0, 0x154000}, {&(0x7f0000012900)="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", 0x140, 0x154800}, {&(0x7f0000012b00)="01000300920001005c59f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x1f8000}, {&(0x7f0000012c00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x1f80c0}, {&(0x7f0000012d00)="00000000000000000100"/32, 0x20, 0x1f81e0}, {&(0x7f0000012e00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0x1f8400}, {&(0x7f0000012f00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x1f84c0}, {&(0x7f0000013000)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700"/96, 0x60, 0x1f85a0}, {&(0x7f0000013100)="05000300b50001003a98f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x1f8800}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x1f88a0}, {&(0x7f0000013300)="070003008c000100f2753000e3070000060000000500000000e4000027000000002c00007500000000c0010090000000003c00000101000000280000f5070000", 0x40, 0x1f8c00}, {&(0x7f0000013400)="040003007d0001003168f001e407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x1f9000}, {&(0x7f0000013500)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x1f90e0}, {&(0x7f0000013600)="08000300e90001000000f001e50700"/32, 0x20, 0x1f9400}, {&(0x7f0000013700)="00000300790001001b392802f0070000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0x1fc000}, {&(0x7f0000013a00)="020003003d00010077c9f001ff070000004000006000000000400000e0070000", 0x20, 0x1ffc00}], 0x0, &(0x7f0000013b00)) 22:47:01 executing program 2: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 180.899842][T11553] gfs2: not a GFS2 filesystem 22:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, 0x0) dup2(r5, r4) 22:47:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r5, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x74a}}]}, 0x40}}, 0x0) [ 180.922966][T11559] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.959981][T11565] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:01 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@norecovery='norecovery'}]}) 22:47:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 181.019500][T11558] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 181.033946][T11558] UDF-fs: Scanning with blocksize 512 failed [ 181.043584][T11558] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 22:47:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1367], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) 22:47:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 181.077786][T11573] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 181.164748][T11579] gfs2: not a GFS2 filesystem 22:47:02 executing program 5: creat(&(0x7f0000001240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:02 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@norecovery='norecovery'}]}) 22:47:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df1897d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b846969bddb3169e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1367], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) 22:47:02 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) 22:47:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 181.806653][T11617] gfs2: not a GFS2 filesystem 22:47:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1367], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) 22:47:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000114c0)={&(0x7f0000010400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto, @func_proto, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000104c0)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 22:47:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1367], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) 22:47:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x0, 0x3}}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 182.794696][T11658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 182.894281][T11658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:47:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x20, 0x12, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 22:47:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/38, 0x26}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0xbfffffff}], 0x400000000000122, 0x0) 22:47:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4703000006"], 0x22) splice(r0, 0x0, r2, 0x0, 0x22, 0x0) 22:47:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/38, 0x26}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0xbfffffff}], 0x400000000000122, 0x0) 22:47:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4703000006"], 0x22) splice(r0, 0x0, r2, 0x0, 0x22, 0x0) 22:47:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/38, 0x26}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0xbfffffff}], 0x400000000000122, 0x0) 22:47:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 22:47:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x8000000000002, 0xb) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 22:47:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="00032abd7000fbdbdf250b00000011000700cd35b603c0b2478c6b23ac8bee2c8900000008003700000000000c006e8004000200040001000c005080040005000400050009000700bdd1a13d2c0000000500080004009857f7635786d2f04e23602dc69b5c63567331271245ef9dbe4d96c3cb94c1739a20a34fb70906466891b6763fb88e9d1e098372c705276169b0d0602439c2ad6e7ef57a86378783d4776b9ee7db15fb396eaf63909adc2ee431ff04798e6f04aac91b326adce8771fc8f69bc56bb84c647807f5fc105da34391ae109e46a99520beb3aeaa530e4805f578273b49fbf776d17224f4cf8f"], 0x5c}, 0x1, 0x0, 0x0, 0x48004}, 0x40084) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x9, 0xfffd, 0x9, 0x7}) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x401}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4703000006"], 0x22) splice(r0, 0x0, r2, 0x0, 0x22, 0x0) 22:47:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/38, 0x26}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0xbfffffff}], 0x400000000000122, 0x0) 22:47:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e08d2687ecb86a54a10f004000d600000000004e4d98b579a782d2fd146d0e01f3e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 22:47:04 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x2}) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)) 22:47:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4703000006"], 0x22) splice(r0, 0x0, r2, 0x0, 0x22, 0x0) 22:47:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 22:47:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) [ 183.842289][T11725] EXT4-fs (loop0): Invalid want_extra_isize 0 [ 183.867764][T11729] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 183.892041][T11731] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:47:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)={[{@fmask={'fmask'}}, {@nls={'nls', 0x3d, 'cp860'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@dmask={'dmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_continue='errors=continue'}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 22:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x95}]}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 22:47:04 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @random="6c25e5d72615", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 22:47:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:47:04 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 183.932969][T11731] ipt_CLUSTERIP: Please specify destination IP [ 183.938817][T11729] ipt_CLUSTERIP: Please specify destination IP 22:47:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00%'], 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xf402000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) [ 184.002212][T11739] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 22:47:05 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'sha384-avx\x00'}}) 22:47:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:47:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}]}, 0x5c}}, 0x0) [ 184.128297][T11767] can: request_module (can-proto-0) failed. 22:47:05 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r2, 0x0, 0x0) dup2(r0, r2) 22:47:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x200}}) 22:47:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:47:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:47:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x6, "e32f9f436342"}, 0x0, 0x0, 0x0, 0x0}) 22:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) [ 184.407232][T11806] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.639598][T11820] can: request_module (can-proto-0) failed. [ 184.649411][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:47:05 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:47:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:47:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:47:05 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 184.799453][T11835] can: request_module (can-proto-0) failed. [ 184.854842][T11836] can: request_module (can-proto-0) failed. 22:47:05 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]!/-/%.^#()\x00') 22:47:06 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x600) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 22:47:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:47:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:47:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x147}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 185.265614][ T17] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 185.284182][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.311418][ T17] usb 4-1: Product: syz [ 185.317177][ T17] usb 4-1: Manufacturer: syz [ 185.321954][ T17] usb 4-1: SerialNumber: syz [ 185.328166][ T17] usb 4-1: config 0 descriptor?? [ 186.025966][ T17] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 186.054759][ T17] CoreChips: probe of 4-1:0.0 failed with error -71 [ 186.063530][ T17] usb 4-1: USB disconnect, device number 2 [ 186.784657][ T9228] usb 4-1: new high-speed USB device number 3 using dummy_hcd 22:47:08 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x6, "e32f9f436342"}, 0x0, 0x0, 0x0, 0x0}) 22:47:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@id, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:47:08 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:47:08 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 187.304719][ T9228] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 187.313778][ T9228] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.322449][ T9228] usb 4-1: Product: syz [ 187.326911][ T9228] usb 4-1: Manufacturer: syz [ 187.331511][ T9228] usb 4-1: SerialNumber: syz [ 187.337283][ T9228] usb 4-1: config 0 descriptor?? 22:47:08 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 187.377232][ T9228] usb 4-1: can't set config #0, error -71 [ 187.393495][ T9228] usb 4-1: USB disconnect, device number 3 [ 187.428899][T11897] can: request_module (can-proto-0) failed. 22:47:08 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 187.493953][T11905] can: request_module (can-proto-0) failed. [ 187.854909][ T9228] usb 4-1: new high-speed USB device number 4 using dummy_hcd 22:47:08 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 22:47:08 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80100605}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000003c0), 0xf}, 0x4802, 0x0, 0x242c, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6(0xa, 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=""/240, &(0x7f0000000100)=0xf0) clock_settime(0xd6f22505986fd11e, &(0x7f0000000400)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x800}) socket(0x1d, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000008c0)={{0x2, 0x4, 0x7, 0xffffffff, 'syz0\x00', 0x7ad}, 0x0, [0x8, 0x9, 0xc0, 0x5, 0x8b1, 0x0, 0x5, 0x800, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x1, 0x10000, 0x1, 0x9, 0x80000001, 0x6, 0xa0c7, 0x4f4, 0x0, 0x1, 0xfff, 0xc7, 0x7b3, 0x8000, 0x8, 0x8, 0x3, 0xff, 0xfcff, 0x4, 0xffff, 0x8001, 0xc5, 0x5, 0x1, 0x5, 0x0, 0x7, 0xffffffff, 0x7, 0x7fff, 0x6, 0x7, 0xffff, 0x1, 0x2, 0x9, 0x80000000, 0x200, 0xffff, 0x4, 0x7f, 0x6, 0x0, 0xfffffffffffffffa, 0xb1, 0x7, 0x998, 0xc6, 0x1, 0x4, 0xc09, 0x9, 0x4, 0x3ff, 0x24, 0x20, 0xcf0, 0x10001, 0x4, 0x9, 0x6, 0x8, 0x6, 0x8, 0x40, 0x400, 0x200000000000, 0x7, 0x81, 0x5, 0x7, 0x9, 0x4, 0x20, 0x2, 0x1, 0x8, 0x7, 0x4, 0x7, 0x1, 0x40, 0x3, 0x100000001, 0x7, 0x5, 0x6, 0x80000000800000, 0x81, 0x401, 0x7, 0x6, 0x8000, 0x83e, 0x9, 0x7, 0x80000000, 0x3f, 0xffffffff, 0x4, 0x0, 0x8001, 0x0, 0x80, 0x7f, 0x5ab1, 0x1fc0000000000, 0xc5a7, 0x9f8, 0x6]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 188.089086][T11919] can: request_module (can-proto-0) failed. [ 188.111898][T11922] can: request_module (can-proto-0) failed. 22:47:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 22:47:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f00000009c0)={0x2020}, 0x2020) [ 188.377221][ T9228] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 188.400258][ T9228] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.448875][ T9228] usb 4-1: Product: syz [ 188.478096][ T9228] usb 4-1: Manufacturer: syz [ 188.514532][ T9228] usb 4-1: SerialNumber: syz 22:47:09 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) [ 188.552752][ T9228] usb 4-1: config 0 descriptor?? 22:47:09 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x400c6615, 0x0) [ 188.738518][T11945] IPVS: ftp: loaded support on port[0] = 21 [ 189.078932][ T7] tipc: TX() has been purged, node left! [ 189.314618][ T9228] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 189.344647][ T9228] CoreChips: probe of 4-1:0.0 failed with error -71 [ 189.353787][ T9228] usb 4-1: USB disconnect, device number 4 22:47:10 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x6, "e32f9f436342"}, 0x0, 0x0, 0x0, 0x0}) 22:47:10 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:47:10 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}]}) 22:47:10 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001940)=[{0x0, 0x0, 0x4c53}, {&(0x7f0000000880)="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", 0x1e2, 0x1}]) 22:47:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.863956][T11989] overlayfs: conflicting options: nfs_export=on,metacopy=on 22:47:10 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 189.919675][T11997] overlayfs: conflicting options: nfs_export=on,metacopy=on 22:47:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_bp={0x0}, 0x10210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x4000005) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)={0x3a, 0x4, [], [@calipso={0x7, 0x20, {0x1, 0x6, 0x85, 0x6, [0x75, 0x0, 0x6]}}, @ra={0x5, 0x2, 0x1}]}, 0x30) 22:47:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:47:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 190.134595][ T9228] usb 4-1: new high-speed USB device number 5 using dummy_hcd 22:47:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:47:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 190.255002][T12011] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 190.664918][ T9228] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 190.690877][ T9228] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.743666][ T9228] usb 4-1: Product: syz [ 190.773606][ T9228] usb 4-1: Manufacturer: syz [ 190.804538][ T9228] usb 4-1: SerialNumber: syz [ 190.831703][ T9228] usb 4-1: config 0 descriptor?? [ 191.556106][ T9228] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 191.596801][ T9228] CoreChips: probe of 4-1:0.0 failed with error -71 [ 191.615983][ T9228] usb 4-1: USB disconnect, device number 5 22:47:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x6, "e32f9f436342"}, 0x0, 0x0, 0x0, 0x0}) 22:47:13 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:47:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:47:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:47:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:13 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9e, &(0x7f00000001c0)=0xfffffffffffff9dd, &(0x7f0000000300)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001cc0)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) mknod(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) stat(0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x73}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:47:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:47:13 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:47:13 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df07800800094000000000180002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1472c336d9bb23647c7901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2823000015"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) [ 192.474021][T12070] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 192.496358][ T9228] usb 4-1: new high-speed USB device number 6 using dummy_hcd 22:47:13 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e8d7fc", 0x1c, 0x6, 0x0, @private1, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 192.529438][T12070] netlink: 8973 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.598839][T12072] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 192.619336][T12072] netlink: 8973 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.096000][ T9228] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 193.136520][ T9228] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.196027][ T9228] usb 4-1: Product: syz [ 193.200247][ T9228] usb 4-1: Manufacturer: syz [ 193.237058][ T9228] usb 4-1: SerialNumber: syz [ 193.277397][ T9228] usb 4-1: config 0 descriptor?? [ 193.975838][ T9228] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 194.004477][ T9228] CoreChips: probe of 4-1:0.0 failed with error -71 [ 194.013149][ T9228] usb 4-1: USB disconnect, device number 6 22:47:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffff5, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba78604b5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 22:47:15 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) unshare(0x400) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x8004e500, 0x400000) 22:47:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 22:47:15 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:47:15 executing program 4: unshare(0x40600) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000040)={{}, 'port0\x00'}) 22:47:15 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0000000000000007ff000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 22:47:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0x4, 0x0) 22:47:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) 22:47:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 22:47:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b45, 0x4) 22:47:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffff5, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba78604b5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 22:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x61}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:47:15 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:47:15 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.663029][T12121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:47:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x81, 0x4, 0x1, 0x400, 0x1}, 0x40) 22:47:15 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) [ 194.721795][T12121] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:47:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffff5, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba78604b5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 22:47:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@huge_always='huge=always', 0x29}]}) [ 194.795740][T12121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:47:15 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 22:47:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 22:47:15 executing program 0: unshare(0x20400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, &(0x7f0000000040)) 22:47:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffff5, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba78604b5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 22:47:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x2710}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 194.937910][T12153] tmpfs: Bad value for 'huge' [ 194.973056][T12137] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 194.987694][T12153] tmpfs: Bad value for 'huge' 22:47:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 22:47:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)=0x81) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000600)="04"}) 22:47:16 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000019c0)={0x5}) 22:47:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:47:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a69623a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9361f007a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215106bffffffffffffd40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926bc781e3b59c9b081d6a0893fea53187217441620b4f78ae8ae361000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa749d247632f32030916f89c6dad7603f2ba2a790d62c6faec2fed453a4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b829bdb9fbd48bc873495cbff8a329000000000000000ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c7120162198487a0e001747c4366c5c20d58345624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d955b6b6be4377422992c73be7c72bea63a656033d2d0d2f074a37c56c98b06096c50bde602c588fe9a2799711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d0943b1b108bb4f71b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fecf8816fe02271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dcb05cfd9fcb32c8ed1dbd9ee5896ad72fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822a8b649d1fd4184a54ecff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c30f21f60197bca535f693c4772d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7103aa377b14997fd686936ff018ededf05e5877050c91301bb997316dbe17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc7af1b612375cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec6e8bf694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bba9e6ee9877ede6c2551e18b99b6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de2feb7c8ba06ad9b11beba199da44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186f55fe0086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd626e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8101000000009f18101288a0268893373750d1a8fe64680b0a3fc22dd704e421d1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0b731b0c7f0ced69993e9960ff5f7e14e730b263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff2040051ea44baa11064ae19292936619caf300e03f6340e4a8a66dd8998dfb905f59201b58aa64b543c7dbcffd7d2eae511b2b1d035baca2147349f2a90551953f7b43d3d9cb13ceb3b30c220ed860fa3642be9d79ced99a7802ddb25b605470795f5b7f47c8874f619a8f616a938de9c995f71744c2c962b96aabb44dee26c5b60c5bcb0cc9ac62b0eed951949afa958c661634c4392c5d806d9a192b697a91257bb9ff4ba824768109aad9809ac93767712168d08d13e3e6a36251cfdaf7a4b482f2f2bcb9c1c6ce1b9bd83b75fc23cec86e20b96698474801e22f0214146cb9a375b07e0cee67cc41875728588faa8808c540d5adca7f8d6e7461993e5d66c9f571e952e82d8448ab35c05c87f3c9dd2b9d6fc6beae52a9cba8c0066f7032815a7915eb3d3144578f8d500672d873acd1af11c3f463e4b114901e122ac8370d9d98bbd709e1db03000f921e345200000000000008e54135cb32ee59bef8a8ab1d212df98ba478be2a180a391d95189ba9758a9f346037681c9f72a50f629383dd73bb5d56120beb48f6e010616aeb759f6af3626783033c2c1b817bb7ac9641910a0fbf5000c5888d2ba2223cf202fb40a8c2e6abae9ecc3fafae4826ba6cdd21692a40289627c7bb0384dbfdb9c2f4e2abd9e75cd9bd7d447a48476173e1725ff1815df1857e1f07210399b6b4292ec7fa73e397810891bafa5d2b0e1cdbcdd2150d52ca661d41980992c31375e8b9d60305bb84822f4f8ac8b5b7a120ec15b93511b24db209ecbc2eb53647ed4cd2e50faf119bbcdc1c52320583154f787dde6e820cc18941527efbfd47fe51bee092548205968701502d64260890e3af41dae11eab95150fbcd3f604b588c2cb4cc78274141b17cf81cd7a31ad52ac07749181d621a2458c12addbbff912d17af877ceb69547a38614e6f166528623271f9ad57a562dbae4d1f843d0d5271305e91633ba302fb4fb17f3e7155b0f267ca4b6bcefaf59c64c8a70fc819b0838df03e3547c607b68f0874f72b2714c1bbf060fce4d74b460c5f53f968089f12920f40a54437b180d1149abc44b725342fed3d61b8d049cf5ea2c1be69d397fb75aeca9dbcd897cc53ac7e520d4fc31cfa5fe3c3386a5c1747160c3a3ed52a0f29198b1e5aee55706dcb9446e349015dc"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 22:47:16 executing program 0: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) add_key$user(0x0, 0x0, &(0x7f0000000080)="b795af512d2b2da167306ac2afd92caaf612888e81f630a8c9d30bb5cd40228a35f158d31f6348ad89cde26834a40af20fa36a68109bb04ea6b28203f185d10f40", 0x41, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={'blake2s-224-generic\x00'}, &(0x7f00000003c0)="ac61fad9fa7036ff47966bfe6f1a0e70e55ac7372dbe15b9b6680187ce8031ac759e891692f05f568c663014342285b4ac01239a0806d8c6431bf3333b050b3dfd96847360a51b949e51014a1292aca9d70df289b27fc063ad60e42770aa1d72b584a519a7f5286b2623e1152b9f2146803b18c1cbf5ade41ed2507385198bcdc304f3fca013ab2600525ad1ba78ccef", 0x90}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 22:47:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xa8}}, 0x0) 22:47:16 executing program 1: ioperm(0x0, 0x400, 0x5) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xee01]) 22:47:16 executing program 5: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 22:47:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 22:47:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x0, 0x20, 0x3, 0x9}, 0x0, 0x1793}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280), 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) 22:47:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000000440)="02b426771e01e509f86c30c9f4e28817952f7cd719b3bd8851aaa750268d853bcba638d7b8643c903b7be89c095d4437457b8e5bf70b367ab5964aafbda1817a87792961b81ae965014670e39345358494d93e9843d49effb539ccf604007ff7d6e7ee825ea67ff8f103d4f6733a65e1c8035d409ef7b596d4324248f71337ab3ef6424a5d2de40d5515ed50f943b3546b1a5712bc90121357e4d551461a5d2ea16308150b20807bff9975f2b953900627f7b59e5fac5f6052d5a6ec386e8e2d950dc7466a83ddb40faa07aecea2453c842bf051bf87e82a26325189a065965fe348ea2f02619c54bde5303212a3fe8bbb39960e90c247db3943962ea760482e539b045b1717ce76aab93f6af6fc4c90dd15fed33a344821316cefb387ef3dbf37033a1e5fa16ed40d444fa00728528d5ca5749f017004070806aec562dbea768a035e7eb860cafab7e744ac9a7a10ec15195a7d51b323833cf1fbd762f62368cfc7cc6607e1fb518048c484c2c60ae30fadc918385c437946d5fe8a95b7609e7610b06b9af87eefd59c80cf93ad24fae75eef2959a641cd57b62e9b888ecbdd1f12f5dd6d242e5371f516865f8f61b5297490838bf011abe552e785665a30bea57b48598458e7a711ca37281a41706f943a746feb32b07154ec11bd6abbbe6a5157043802ae7ec37f564aa07db91a6f04995cff42b3f6bcced54d0f1eec8f8b9cb3d4427fe8e278c00d30e1eef96fd1c746a0e3a2aebd799abf6cc754b72e9180702b61508bcbbe815b747adec0292e6576d203691ff7267e4d057113357e812adeb988f76c698ebed84ef32e4ee9785132ab5bfe821ad37f620055b34fd912a13b91797e37bc1cf06dbbefb9eb0db8974c9ee619c5694cfb2798eb124801d68a4784817d74ed7ef52f7107e7d9efa61a046ca876d17234861f4c3e711427ab7310c0a843430b4314c79ac2e0bd135fb65eab38b10c23e48d3deb1a87df86389c18f7ee2a0be802aeb9485abfcc3cf8c202bbe75139eebbda54122f3c52edae66d785d19cd0400687423d0a011e0f2985a86ac0c815c1d6a854a790bbdbe8bbd30cae6820c32ef65644c70763aef3b683525234efde48344e66fa68507d2704de8e8d0b678062cd23a16e3a699af3b2bc71c2ebe938b5f2f0d2e415df75200d7750a6d5650673b50cae80171512c139bac0ec4a4b3e47a2d15406f653777c3d13558ec273ccf8c48cbecdf75100e0b6279f0fccadc759ee88df2042def7aa44bcd16afe87889976914bc8a01364d55e7cfee785f2827cf685a4f4d3e3d24f7aa97983250941cb291ccacbe7b881013dc4ce8e125c66c64735109efcb80325e22683c4b219ad5da42c51c2ade192c396e566312f4b6d852fd8ac44dd12206ab209736d56e0cf28c3585a23a5dc604dd40d5600de77de9e98bdb6ddc599ccfb2f3c7a85d7e4f76832cbbedb07201c91123063903959316e14493dca2e62936d9831ccabd68cd6855afe858f15aac0ecbb3f53fd793d18f1b7ba355fd8f52705450ac1a9c59968fc35483b7362cff9e424a6d350e8885bc3428a59be9e04a49d5eed8e036b322db707b00236f5f0c2484383b339317131459384f885015f577985da4afc5aff03082510bb8ed5d41e7faf17c496bddbd691e5ff3c3686def15c113bced4972322cc4aa0ac55d481a723144a8c1c207f369193a27856470c4a1982b6b4f0ff57e7c5bcbc2fc569de7783f959ccc43cd4f5e3684dde69e8aea438ec7a5e49b42cb701c784b7751be4285203aee3a59894b9040bc0e5cefe43218321b25f5778be83ac2bb28de7b237e408dbf670b7d962e6a7552e2a2752ba4442341cce919889fa9e8c2f9aedb3fd0f7b925fae11b5cb67976e5393c5249a4a7e1e78f9f83f60f605518aed748172da5a3ea489efcc2e3eb7b5b731543c70abb75219865260214df75a21b140c3f24a7a62056dab6b867217c726d111bea0b1d3ff6935f233eebca1334ed2ea3eea980d6b76ad2f11397423159d6061633ada9134bbc644add2ee97cb9fc02980d11d39fee390d5caea9a9e095df63a18484ea0e8a1095913727f1648bb428822f5d3a3080a96d533de4f910a788e99c3f16610fa8ba494655039cb42e44bc5efda31212e711e531d97fe067b71fe3a9b2525f37c1f79af8c5016bb41d08f73e05baae8cb56c2fe5331c1a88f52355299cce442ad07473265bbf5a93d3a945b579e27ca710cc9126fabaa645095a2074393cc383eebb9d1b6912cb56c7ca993a39c78e816dc2fd6bed92cf2348e05734c6669438c0a6364f7ec4bcfcae51bc28e95a21acb9b575080c2b5ba8f8ced5d164fc9cfd4618bfcc016475fd30679cf8afcb8a28ab99e94ca2816c2e63d0f7cafd7529442b3b12191e0335947bc70b049ec969dd3be1485e3b2778bf6b82ec495b3ffd440afe5c6cbbbade2e28c112f6b897993336c9a8e7bc1f31177700f43e7796f597e5207f0d436e774a2c507636ee2701528be2162703be11fcb7f1ad2a4e136425cfd45b6763f6349a728c6d3bc42483a3e083c9a2fc3e1aa5eba26d7802b742c9f8046c2553bf67e65be179f30114fde9b79cc84075a9e5df61ca47c0afcd61344d0567e3e27ac72e9070bbeec6be6d0e62290516670963775514aa8d7c520999b7633a794418658a4c275b7aa306e4539fcc13dc7de93a0fdf50d6d7cd3d7d7379a2df0da7b6042e92a79a15a25ca5b2f837240c828adb6b267cb9e69d47bd71b84b2def5c12e684cd4b290ee89319139cba37d4fcf98e8107910ad21f5a4e8b75a1175a630a9d1ada7f9f2b6df2d61daae5a514d3dd37409b49ed0cf1d5c78fc695ecd7d3863265f4a5a4d2d7f87dacf2c81182a4959fc1102266a9d4873a5d1ef03cf345ed2acbe8ca89ba3c21a3525edd210a110de6da79d63de1b0ae330db4762500caeda2966a04248cd54cf7c3736557aa1a5cd00f7f358db9197214a69400d31d44026e14242e293573b1d0585632374153d2d28e3e742a6e3115f63f060d11ca27c2cd70705c52b0381aeebf05d7486d856ea15aada140f848f721c4d812f26f8bd87d1db9250650ba39d49e301ac9d9b84dfb1d88b32bd35275d0947e85429d2f4dd19325bfa6f3be1bc92b34a5a70b721b463f65147fef758cdbe9b9d309b6a9a9f63ce2c3b9f42c41070830eaa92375ceb395e9a040f417fae02c366ab1b67949da67b828328cc88bfe7329bfd29f694fa4a646ec609258014c98e814d13f95ea2a1b882b3705733e54763e574e781abeac865ed503e4ea3975be50bb39dcb4ef3c1fab9cccf67949e179d75d6de1200bf519a75e429c23cad4ecf3e2629b088196fc6fe56c7bd02ad4a088ba27d6db65ff2605d1487758e7d7a03ca199ab37987d450a9bafee92c4b9d6c2dfa00e084278a912edd455678ae4e6b3620cac1cfd54fd4c27a4520d46d0e9519053781971a7eed7f0f5b61e2b7e2193a7febc448f6c9b9e34a1e291bf7442cd73abb9a682c536b7c04d2355b7b5808e6f2efb13d7a59256c09f22e669d06bb5ddaf879fd3b9d58db9ab8721a9b480ab0fe850d989fd463d73b5e350cdbde8535a77443154a500d4621edfc485fdb6be479f2eb24fd471f16ffb59357114e9532ff9de29247b31bc930d566fb1b9ca2755b1b172a7d97705edf061d7c0571093f5c00db9fc3fc7598899cecc40c9b80fb43531675261f9cf4c312a949177d7a505751730a852b71ec69f30f31a77e390c5ad7dc40621e7e09f8b8498fc3a267d6dbbbab92e62f72b487d509cc5c27e5ce7d07afbaae8d2bd477aa9a25f5e684c1b1c16f8ed0cc422d9d0bdc421ed74fa34bda77a8795dc0d01366967ee83d453dae9428f170dab1fb8a2d2f887fe8a4fef4dc38c640345830a70754e4476bb57d6dcb469b5324333a7c8e81a182eb87eb83d3b501cf162fa841a65c0f637f49b64d990aed49776095957185931622c6da5e7968202f7dac08b65cceb9da1226c65431149f88f4996615f60d6016acebc6ce693782f515df57687299766b9eab4c0792770363db32746e2186cc7fc8d8b55ac49579463e7ff9c05624acab3f367d243ae811c08b8e63fee892be13a6ffc86351af15ab3eae255dc027f5790b64adf3db83c609c80ccf47465be1eba8ae1a74a7099e53e0e83e83ef6aa7e3f99dbbac8f076f0b48020ffe3ae74773c425abeb614a89fe96cb99f45a0d898d2762f120b990d79ad9bad45788f414f9ec075fd7620eb0c6c1836bfa74597b26eb159ffed4605f50d2623676fe800332b3a2d6472f9a1beb28e6ad7f9d62efaf17048d22056bd080bd953f03a28813f17dbac8a111e101b6025aaab3be8d7dd842fa0195f8e294749afab0dbebb84a11e3f919b5066e8ff8ae61a359445cab66d10ac5be4767731f4df1790fdb8d35be754fa9d2142b16d8c7b36dd3a32e61aa84fe7f299edae0c95484a0e6bd9f83871623af70105fe558dfa28d189140a30da8d9fe6546e3f7c8c707defbc3bb42921b80bfc80b06005e7927ebd664c26153f5e80b1b5046cc9bc97872db6fb3774364f5e00fc3052e8ea83cc621a883fec5ee147cfc5e6ccfb57083348d048cb508c633bcc9fdf9f3f619e2b28ca118b8b660c2e21a82f4f4df38750b410441b6a30cba92a6ae8e0fec7ca6dae0102375e9b6745398b6be6be82e5684b95cdf80c6feba50679aade42d418da9a59a21715037ba685dca0352db67fee5d8e3470c657d41eedecebf22c9cdcba2b72fd0ffb5c76166e4fca2c2b42ce8dd31dbe5df96eebd8e99744936894ff6321f6beaf0b5082b9c43dc01748e385c48df5937458471df5df992bf095d755d3bfcb5777996aedc78e085afe7daf246b78426f25650f86fa7689dc8d80ca71e7051953a27e13d688752400e6adc90ee950d5c3141292baa43d0b1c98c0a1ac239c8ff1b5eb679e21a1af8d4c5b91c0b3aafb46697a5c4b678cdac73180e6395e0f4b4f905c06c7427984cc302bc02e82af8e8820461657b368a242147d4c777f8faabac25b040c86722ae1d9a57ef8ba414c75897390e625fb5e240bc01b3c74adfc6e66ca829f0db09f87148bde716e5329aae1a5d589691ca6c7aca135ed3f859315e6ef77a1c3fc33f2d10f52b0341a0373202b2589ea8967f178eea9ada687a93ca94f69b7bdf930444c9f31f8efad5a87fdc6e6fd1cdae25ddb777e9e30f076cd70f887e727556db2733a358253827b4ff885d90c7927f4f14a8953b95a0fbe1d258285bbe2defcf11e826fe212e4bdfcaf99c31e73a9b7d57e63190fec1383bbedb4628aad4e1aa9193e08fbaa8f66783a375d929522a79dd2da55caa23cbef5873407ec31cbeb1a33bdf154290a3b0f78b20402c3c329f4d217be3edbe8fbb49d5f949709786d0f0bc114d395268ae23ef89a521d72a27dcac4393b5ad4c98c61d854e8b5ebd21b2f52c84e7544f6b7cee33dce5b9d803ec6761a099a3864a53657b1f3bb114bf605903896a14fc9be7017ab20dc3ee514e1a8c9b05e352c4ad1cb927ab365f54ea00bc401f93c45a149193b1ece37941e8720a81c83494f61ad01328d82f98b278b81f75cebcf24e783c8cc96d504315fef0006efadd68f7b4b550bef7ab8e2111c8d57e18c77be0c06947e6e957a238069a371c31419936d08001c8ce2b169df1e51f8dd8dd1b7080424d2685a466a1b4ef083dcbb65e6de11a52525209d8d961b820eb132f4abd46a86caf262bba878ab0e3fe869425ddd7d8c988c77e7d400a2ab16a78fb1ac0fd7301a48d40484f5cfbd6d3860252840dd9686bbf3ccfffed96c94ece6461b32f6be23cc6580b3039c059c264dc0848703c5ba7037e069c05a86949ca928b094eb4caf756c5d5350735217b8264c0a8c0984242192f710ceca509174019abaa5be62a1b8661199f10ebb3838bfe5aabc6bdba838df6dceb89a5592066facf0200000000000000127c8c17f26e28ed51bc70b7a909308f7025f31b04b09b159af9670dee678d2ba6affc63afe6925b4675b705c2c57d5be701f9b9c61706e918123ef0d2967c50f35569ce039ddf49f27f08c1bf9bdb7f8dd458472e76f26b5df63faa19e5d159ed82f6f3b68b0f101c166f032add15fbcb6fb0af052cd173f0d67409b0c263fbd5273cbab02bb136d99c439bab786eebdae23d8b907c7c6ad52882b391beeab5ad2d92f273729a54b9276fe9a559850aaf6c18d69b53088dffd4907c87e4351e54be818c5707594ed5de48fe3a8edc96c6f218825bcdea13e398493d631a43564eb82f38bfc58cb171c7e135b57a4382cc943d709bd7db69d699f999a03d66f9c852ea46f3c3ed4522a88d98645bcf62fb6b7f1581076ac3d5533722c56cf782dd8bb18e21e7025fc2b7b28eb925c6e215a76c3d8342abec70d70969f1a63fbe43590c7b82faacfd04e92567c8022e2fc9ab74de9dbf8f2ec12f0bd12e10def07e7ed5c7420cdee9201247fea1c574f36bb657740b7d07f0d1855e55ed827f4d0166a7cde046c5084371d83cd8dbd901edbb46ca928d4721b71be96a214fdf109fc9eb7b5647daea4cef7ad5059b96c417664d7e05a2bc589b62931e0fd1140c945f50165d3078e664d89d1944056176287e70eb0452221a4b48dfec8b7bd62cf2c2c8ec085e206e20bd00b4fd9fea4344e4817e06242640e1dcaa1dfc0e8574bc8dedffd578e023da12f4a19d1e4302fe71bc3411864ff694d67284ee2a30056a318dfa97e6c813846d95793bf4de036f8394c9cf3b93acbaa9e1ce141a3e66f2015aefc9819d56b32d928cf6e8822a48e9b32de27cc9ef0f7c12d0216c9d40ab55c3674cc6ace1ea31e7b5da5e9f4f16719ada77dd2179e3872035652ff01aa2671a065b9ed94d65888a211a6ade664ffa206de5e72fde1a8261abd2542ccc56568a4a6772d639a0bfdda805fccf6de5f7111af148b338e08b9a93bbd6f484460d59030a15b3d96e0a66befb25ccdf7c450f55432fa369bcd9e24edca800379e64382017b589fbb68fe48b65fa66b10e2f4d596885c8f597a2709273e7559870d6d6f5f0a078e06750c64f76811834e0d4648952dd05e0f86b8f7c85d23c98c07ffd143b6bd424d5dcd5ad12cac0f7f782b3e8c882f9abaccdabf9947f4b2dbc9ebc548e5bed04749bdf9748589d0afa3071f6c7a4eb73f0adc732ca5ce14b7d332fa7f0cfc2eb979c14772bf1cf99ac2b6a446eb78a82342254ac21d2e17ddac700bbc27a3ce4309615d95b2c1105c10ea49d49068a49256ef17cc75a2922c05c76a26891e534c740e92aad0083f578ca342809f7a09869ac910bb8e4ed4debbbbe5326cf32d34b278a3c592fc95f3a9e8264811105845fcd5f53417b73cd462412ef9b0837e7da9515ba2ab5a9eef2e42ecbad5ed740179ff905db440a057afaaaa4a0436f14e51178752d0aac6dfebd55dc97adf81342fb6fd6208a8ead9430ebc1b9cbc46ab99684d481e6496516306b02665e85206db5c96029e9f6b3b9bf6ebb46e8f11968ac82a8997ec28f113d1cc378b59ccee01eb9dba6cecc5998e82f476fa8c8c586e54e64510d5fe0bd3a67402d3fc656c20a2002a15cf639ca3926012b36cb0eefca9b8fa100d550016f91cff75526f78e12642af4999204061cfe6e1ee65d3e77b7fbe8644a84710b7489581f3180f4b0d9100b964a412f4b3b3281eeb6d88bca50616c6a583403bf859535314848155a6b5df06b494a6cc755a5dd025b5f6b0ceaee7abe1fe2c2c86692f7d7cbe7526a3b40e80f5681ff447c2f953e84987700f448ff02abb1effc8c149cec547b4fa07fa4334c228ef37a57c15ff14a86671ea9b96bfbed6a0bf2a3852ef05d3481439be4607d821ee7c94f5182b8ef5a3caf51412e5a8f9a05e30619d7410fde88bcd93ff590ef163266e8330d63f195031fa76e305dbf03ad2efc7281257488c0301661d3378ea62060ba4ea3ab02649b3397b833cd6253edbc7d22ee8425e277dc9bc32f0eec2e92efbdc31f2be4599b936da9ad8291a48d347813c612095a4eeb3fe9c544469502a43b1b7927e11d1791c4513bfc65e4ee5ab580a03978380cad1efd833f4cd60ecbc04157af6d2c79ab7045b81c7d4f0c7b6cf2eee48da584dafe66b5d4e741a31f3e08fa88bdffae925366ede9934cfaca79a4388dde1c0124920001e3eff99daabbe03a6b1f27c6772bbbfd621682c991fdbc4371f7cfe5357dfdfae76ebab0300593213727450f1659560e16277010ccf81afee08f3072dca9571d72649415008eabba1ab024c399354e6dff3d5c14f0bbc5caba5c05d8ff8f7d8fbaeb6c98de1abd2b4ce9df4256b5ebe3ba80f3bc51cbbdb4013122d151fcf7e11cc4160cad2b3969d7753e4b245e435daed07c3fd00c803cd5c7b33aba4d48507b4feb3c7664bf826edbcfe03339a43ad3a426523c0b7c48b9ed37df22b2c7f398f39eae2780b7acd7048728d649ad9e84159cd77e5c8f39acd665bb8b0f9a3952af8155287ada11d542cb1d3bd6e6cb0059584c17a896272c09b2af88a25efc382ac39835fcfa93ee6569e65286ff6a5a17f3b9223ff11183b4348231d41b2647ad82491e36dbbe9ed063dbcf23f7bb1ac9318317c2fd6bec1e79af4b564166659827b48dfb8e58827807316624a859c8245491a1142a970e9500c4423d689b908e30d76cb11bb71541c42382b9fb787c25f75e3c6449ae89816a23de3b166865d868bd0ba24d75a45b6dd223922a5270b7caf913c7027a78b6fdfb246454d44cc403e2280319e42d6bcbd3e1297da50f7efc1939e8e5e4f7f79bfff7950ddbc879c4860d8aaf284a1e896a77dae59455ebe15b2c4a6f3bd1ba7c63c39a79bc8ab2a78c95417cbb1d0672f92935bc1ccbf73db6ce3c40ed1a2f91b75c249b2b11955bfd883222be0949214374dade5b611c181d4db69d330c277217054f0a3eb63126be796496a17fb02ddff2768d37a496b9feb51025c04c43543dda36d9cca25b6c50c120bd8528ebcd0c02b1442bf9b292f22d32341b379f7a2bc367268c49c1c1fe4c814f96b7365b77effe3bcbb11257c1d428f58caee427f9a17fb4e2e637d62764d08580d6ce91807c344a2c90d6e934b526a12e04d5cd497c7aaf9cb605ccca87be811c2b9c79963073d15411a8d9f39eeecdd4413344ca625eb838917b17db33f61432cdd639f2b4e279c75cbc361652ca3fb0596defda666ebc02586cf88f8666b347b01005a1c207f7278d07f27798157e5182d1402d467185386cb734b31a8dbeafc8ea10c4f1005f6fcf38e89809057adcac402843f63bcd774e00cb409e05627538934f4860b3ed8e535309a41b099d4377e46bb8ef8db0dfe726ece1789022fa0218608f13c002d925fba884f85848e98fda9a56af61ad7d55bd4ac8ee28c52381a186cdb2c2d181a33c7be43d3e93d24aebb88d4c0b258279345c76f7afe7935c11c0f61d993bceac17baede9613b719f507edcd7be9bafc4b78a7630437f23a70c06346e24d477c00a976edfb2568fb22b61bcd3990e61e2417f46a5b9a5e3160556c6835ed6355d88da533f7ca59db437fa172ecb4bde9fc47942b89f40e40cc73f136c90c12db922650b5688e12bfdad0b2a0516dc43ec90ea1b7ab2f9abbc4ea52156c31794b769d06d9c0071b5a664e9085afedc28e994bff523b82dc5fa35aba01edccf2362305bf88b0e41332fb5f613e3da6f7841fadf9ee697c4bb49eade94edabaa7cd724dcba1db97d3c2a93d0bdb4afec136e81f931b61b175132b01e0e308ebd0f9a6eda987e8c5cd14af3b88b1cbc0088b2cafaf448d4df128377caab04d943c918323211871d6f33d7b14f9a2df665de2919677c0ea6e7645c6c5c818e1be9956156a9b8a8645fb7c32137c99b95b11d398109e4ef2f480dc50ea351ba0f65bf743903546e9a4654c73dfff7463740bc6c34b03e23c4fd7b6c45b8774c78f7dbb588f92e6859ce45bada10bb8e1c2d783386ededcad7a50cc777443c9dd76aeeecc683880948873ade001808800efba90fce440464b0333f8ce0569eebd3c538e41faa11c062688732ea10120fdadf288f5abfe15e3e56f2433556b81bda01fd80347178b364e9478d8a17240672e416340bd8f747dc6845263b58c1b5141fbc4c571a023631f7c3925bf3154afd050c0f65af799de10295649a3c193f0a4a53dbbb6f15fde61857f7ee30b938b5b92aef0513aba2a917724c3741635b2fcf8bd9d29d60d45690763ff7c30be23b983f52ac1f98e16e87e05849efea8c6d165459b4664722820293f87e9bef5cdf92def4d0affb04552da26687341c918105ecd42622999f5f369ccbeb228f35e828bb9340ff2a72e87d7551c00f7fe06293ee83caf4cca020675737293318d6ac384c306c0c2842ae2b9d4035c79c6656445932ea218381094ee87786f8856936b265fd5d6163b10047754f72fd7da3d008984bf566156a3f6a53a04f605ccff71eee8d6a4fec2bad10a69532ac6de81e079b7f047874f8b9920eaa1044b3bf993c08500b4c3dba63f7f1f93efb12f11a20673c6b5d3a88df15324a5bae1ff3ae838c4ebb5a56adc1a26241d5831e65e232904eccbf31641fe642061cf5f61247433e0dd303537beba7c2265e06f39aa04b33ae2d449d253e3fd2d311d50ba68df5c81f54a9ae1c0195850ac3299fc99fa9ab1126e2361874890454b5226113f65f2f063ca2304086c39209286cb0ab1f7d8a123cf8a88fd19f4197888aab14917fcd708cafe4fce82e2d66db7aee273c6cad8633c07ac38802f3da3f2d0dd3a713b08de22945487e84bb2e2ffd44fd601267eef78ccabd7f4501505f2e8b99d0483b1f38e330ed104b32cae48cfe3339e50ab411f35834b2e7efa7ae3a2c7ce4c7176ac309dd242bf81eef01af2f8785d22128fb1d0d9f23eb2adc09500aedd042b0c2fb4cbc79ded15868a113c9faf5ac03c0c0340dba96082fec59fa899149f8669c26c4070ecc650d7e5fddb20a31038f9527d5398573af3a1d1a7350f19fac5b995ea7e27f27d3a46c102a1416f1e1d1848e6aa69534588c733b7d615483c998b025d184e02fe7d53c95187d91e2823901a39c7786d0fd0289cc344fec445fcf3631d5da1616b2f78a867217182ae6d982d6d3d167fe7c26ab01cad6ceb91b607d362ec5d0f02b697b0f5cbe8ed993e8d7b07cc8a47e1b50a650be332c261ca5a7ee21feb23bf596c25fdf0fee2dbfcb05130583515468835bfefc62aa6c861576c13a3507605027246e4aa083c03dfa018b478ae673146fa5e786186539eacf7e895fcf0ee7993a9cd987f3dbf5698da52911b7fbe33172a8c8fde2c018e33a6d0fac5fbacb3d9e6298c6e2a798e5776b149bbcc0a0db101dc2129d4c473a549be264909d7c65a978192c646a1207e9c6f7982fc194591dff1a2f1ec3997d2f8cdee4176837969a62f659e243871418656f5636a4c672edf2328b2ac5d4218f0c04f718632e93236190c0ceef37770efc7acffa1856e98609609219a40ef3062d2b85efd3fc8386ead4a0947577642c865f6d463959f57f1e9d7000", 0x2000, &(0x7f0000008bc0)={&(0x7f0000000100)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x84840, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, r2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x90) 22:47:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:16 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) close(r0) 22:47:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:47:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 22:47:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x0, 0x20, 0x3, 0x9}, 0x0, 0x1793}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280), 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) 22:47:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e, 0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 22:47:16 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xe, 0x3d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="1392382252faac5f1a0170a5ffb0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000480)="a35a3a569581f85dc10c84a1f1aef737cc51a6fd9322bd7fd11fe17ad7bc886dfaf5ed8b9487e28f5253fcae682a100ee9ebfa3715b61b12f2ba695c28b7d149d40ae7a5354baa365feafd15a8727bfcd893e502381f516e1391dde06bf042cdeff36f8c775f1ad6da2d3e92e22685da4a0d63abb6b26087a90c3e40aed90e99eaf8bddcdae6325eb6adea8e08f40031f7abd464d554430d010ddb3ce82e6c8bb7bb027fa5c99bcf0fd6f8ae9cec58e479567a666ab4200d"}, 0x40) 22:47:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 22:47:16 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xe, 0x3d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="1392382252faac5f1a0170a5ffb0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000480)="a35a3a569581f85dc10c84a1f1aef737cc51a6fd9322bd7fd11fe17ad7bc886dfaf5ed8b9487e28f5253fcae682a100ee9ebfa3715b61b12f2ba695c28b7d149d40ae7a5354baa365feafd15a8727bfcd893e502381f516e1391dde06bf042cdeff36f8c775f1ad6da2d3e92e22685da4a0d63abb6b26087a90c3e40aed90e99eaf8bddcdae6325eb6adea8e08f40031f7abd464d554430d010ddb3ce82e6c8bb7bb027fa5c99bcf0fd6f8ae9cec58e479567a666ab4200d"}, 0x40) 22:47:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x7f}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x30}}, 0x0) 22:47:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:16 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xe, 0x3d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="1392382252faac5f1a0170a5ffb0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000480)="a35a3a569581f85dc10c84a1f1aef737cc51a6fd9322bd7fd11fe17ad7bc886dfaf5ed8b9487e28f5253fcae682a100ee9ebfa3715b61b12f2ba695c28b7d149d40ae7a5354baa365feafd15a8727bfcd893e502381f516e1391dde06bf042cdeff36f8c775f1ad6da2d3e92e22685da4a0d63abb6b26087a90c3e40aed90e99eaf8bddcdae6325eb6adea8e08f40031f7abd464d554430d010ddb3ce82e6c8bb7bb027fa5c99bcf0fd6f8ae9cec58e479567a666ab4200d"}, 0x40) 22:47:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 195.968122][T12252] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:47:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x0, 0x20, 0x3, 0x9}, 0x0, 0x1793}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280), 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) 22:47:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:17 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0xe, 0x3d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="1392382252faac5f1a0170a5ffb0", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000480)="a35a3a569581f85dc10c84a1f1aef737cc51a6fd9322bd7fd11fe17ad7bc886dfaf5ed8b9487e28f5253fcae682a100ee9ebfa3715b61b12f2ba695c28b7d149d40ae7a5354baa365feafd15a8727bfcd893e502381f516e1391dde06bf042cdeff36f8c775f1ad6da2d3e92e22685da4a0d63abb6b26087a90c3e40aed90e99eaf8bddcdae6325eb6adea8e08f40031f7abd464d554430d010ddb3ce82e6c8bb7bb027fa5c99bcf0fd6f8ae9cec58e479567a666ab4200d"}, 0x40) [ 196.071285][T12252] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:47:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 22:47:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 196.160326][T12260] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:47:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 22:47:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 22:47:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:47:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 22:47:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 22:47:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 22:47:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}}, 0x0) [ 196.664079][T12283] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:47:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x0, 0x20, 0x3, 0x9}, 0x0, 0x1793}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280), 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) 22:47:17 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) 22:47:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc262, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, "cd"}]}}, 0x0}, 0x0) 22:47:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 196.740080][T12283] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:47:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 22:47:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) 22:47:17 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x6, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) 22:47:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 196.929597][T12325] ISOFS: Unable to identify CD-ROM format. 22:47:17 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x6, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) [ 197.106966][T12339] ISOFS: Unable to identify CD-ROM format. 22:47:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 197.193659][ T366] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.204556][ T9228] usb 6-1: new high-speed USB device number 7 using dummy_hcd 22:47:18 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x80000000, 0x0, 0x0, 0x0, 0x0, "800c0002000000083c00"}) 22:47:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000024000b0e00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000a8d10b0001006d717072696f0000580002000c0000000000000000000000000000000000060000000000000000000000000080000000000000000000000000000000000000002d3919"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:47:18 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x6, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) [ 197.283076][ T366] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:47:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) [ 197.418211][ T366] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.456996][T12350] ISOFS: Unable to identify CD-ROM format. [ 197.568428][ T366] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.584762][ T9228] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 197.605078][ T9228] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.654834][ T366] tipc: TX() has been purged, node left! [ 197.661746][ T9228] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.694291][ T9228] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 197.751082][ T9228] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 [ 197.801038][ T9228] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.838349][ T9228] usb 6-1: config 0 descriptor?? [ 198.336528][ T9228] logitech-hidpp-device 0003:046D:C262.0001: item fetching failed at offset 0/1 [ 198.352192][ T9228] logitech-hidpp-device 0003:046D:C262.0001: hidpp_probe:parse failed [ 198.378246][ T9228] logitech-hidpp-device: probe of 0003:046D:C262.0001 failed with error -22 [ 198.538857][ T17] usb 6-1: USB disconnect, device number 7 [ 198.699117][ T366] device hsr_slave_0 left promiscuous mode [ 198.708895][ T366] device hsr_slave_1 left promiscuous mode [ 198.721347][ T366] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.732009][ T366] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.740387][ T366] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.750545][ T366] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.760072][ T366] device bridge_slave_1 left promiscuous mode [ 198.768462][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.776479][ T366] device bridge_slave_0 left promiscuous mode [ 198.782693][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.794590][ T366] device veth1_macvtap left promiscuous mode [ 198.800643][ T366] device veth0_macvtap left promiscuous mode [ 198.808814][ T366] device veth1_vlan left promiscuous mode [ 198.815060][ T366] device veth0_vlan left promiscuous mode [ 199.304348][ T4781] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 199.674347][ T4781] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 199.694516][ T4781] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.794373][ T4781] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.804100][ T4781] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 199.834315][ T4781] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 22:47:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc262, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, "cd"}]}}, 0x0}, 0x0) 22:47:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x38}}, 0x0) 22:47:20 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x6, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) 22:47:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) [ 199.854395][ T4781] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:47:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 199.898023][ T4781] usb 6-1: config 0 descriptor?? [ 199.917110][T12423] ISOFS: Unable to identify CD-ROM format. [ 199.924508][ T4781] usb 6-1: can't set config #0, error -71 [ 199.931359][ T4781] usb 6-1: USB disconnect, device number 8 [ 200.324308][ T4781] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 200.356525][ T366] team0 (unregistering): Port device team_slave_1 removed [ 200.366906][ T366] team0 (unregistering): Port device team_slave_0 removed [ 200.377394][ T366] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.389074][ T366] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.422409][ T366] bond0 (unregistering): Released all slaves [ 200.684320][ T4781] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 200.695465][ T4781] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.707069][ T4781] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 200.717295][ T4781] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 200.730706][ T4781] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 [ 200.740061][ T4781] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.750982][ T4781] usb 6-1: config 0 descriptor?? [ 200.823315][T12414] IPVS: ftp: loaded support on port[0] = 21 [ 200.911593][T12414] chnl_net:caif_netlink_parms(): no params data found [ 200.949585][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.959168][T12414] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.968500][T12414] device bridge_slave_0 entered promiscuous mode [ 200.977210][T12414] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.985548][T12414] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.992948][T12414] device bridge_slave_1 entered promiscuous mode [ 201.010893][T12414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.021681][T12414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.039754][T12414] team0: Port device team_slave_0 added [ 201.046674][T12414] team0: Port device team_slave_1 added [ 201.059670][T12414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.066812][T12414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.093424][T12414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.106805][T12414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.113745][T12414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.140267][T12414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.162944][T12414] device hsr_slave_0 entered promiscuous mode [ 201.169558][T12414] device hsr_slave_1 entered promiscuous mode [ 201.176307][T12414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.183851][T12414] Cannot create hsr debugfs directory [ 201.212295][T12414] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.219331][T12414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.226593][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.233657][T12414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.241567][ T4781] logitech-hidpp-device 0003:046D:C262.0002: item fetching failed at offset 0/1 [ 201.250725][ T4781] logitech-hidpp-device 0003:046D:C262.0002: hidpp_probe:parse failed [ 201.258927][ T4781] logitech-hidpp-device: probe of 0003:046D:C262.0002 failed with error -22 [ 201.293432][T12414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.305819][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.314393][ T9832] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.322091][ T9832] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.333548][T12414] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.343961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.352236][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.359342][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.369448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.377864][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.384931][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.401394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.410140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.420588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.434896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.442997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.453154][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.456763][ T12] usb 6-1: USB disconnect, device number 9 [ 201.483179][T12414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.492908][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.501229][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.535388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.543945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.562000][T12414] device veth0_vlan entered promiscuous mode [ 201.568502][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.577072][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.585711][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.593314][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.605491][T12414] device veth1_vlan entered promiscuous mode [ 201.622324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.630124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.638526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.647028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.657525][T12414] device veth0_macvtap entered promiscuous mode [ 201.666309][T12414] device veth1_macvtap entered promiscuous mode [ 201.681346][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.692924][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.703001][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.713477][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.723951][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.743428][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.753611][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.764445][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.774471][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.787738][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.798793][T12414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.807181][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.815672][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.823500][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.832120][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.842250][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.853204][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.863189][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.873729][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.883545][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.894307][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.904096][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.914643][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.924579][T12414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.935019][T12414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.945823][T12414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.956232][T12450] IPVS: ftp: loaded support on port[0] = 21 [ 201.964904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.973534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.047812][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.063274][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.079610][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.096010][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.103817][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.116006][T12450] chnl_net:caif_netlink_parms(): no params data found [ 202.148574][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.168298][T12450] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.177494][T12450] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.185370][T12450] device bridge_slave_0 entered promiscuous mode [ 202.193761][T12450] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.204112][T12450] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.211996][T12450] device bridge_slave_1 entered promiscuous mode [ 202.221253][T12833] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 202.256589][T12833] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:47:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) 22:47:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x25]}}, &(0x7f0000000440)=""/219, 0x2c, 0xdb, 0x1}, 0x20) 22:47:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:47:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc262, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, "cd"}]}}, 0x0}, 0x0) [ 202.296904][T12450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.336508][T12450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.357963][T12450] team0: Port device team_slave_0 added [ 202.370374][T12450] team0: Port device team_slave_1 added [ 202.466930][ T7] tipc: TX() has been purged, node left! [ 202.467156][T12450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.492793][T12450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.519615][T12450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.544948][T12450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.560104][T12450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.594439][T12450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.683342][ T5] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 202.704503][T12450] device hsr_slave_0 entered promiscuous mode [ 202.714586][T12450] device hsr_slave_1 entered promiscuous mode [ 202.720965][T12450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.728881][T12450] Cannot create hsr debugfs directory [ 202.843361][T12450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.882041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.890009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.901604][T12450] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.911672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.923360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.932067][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.939112][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.959058][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.967040][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.975985][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.984624][T10221] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.991855][T10221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.000049][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.008716][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.045714][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.054606][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.063248][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.071960][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.081102][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.084446][ T5] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 203.089694][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.100602][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.110550][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.128391][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.138394][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 203.153064][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 [ 203.162260][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.170979][ T5] usb 6-1: config 0 descriptor?? [ 203.203349][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.218118][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.228376][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.258736][T12450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.295509][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.328465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.336780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.344926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.354284][T12450] device veth0_vlan entered promiscuous mode [ 203.366127][T12450] device veth1_vlan entered promiscuous mode [ 203.398280][T12450] device veth0_macvtap entered promiscuous mode [ 203.405755][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.413546][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.422257][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.431103][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.458452][T12450] device veth1_macvtap entered promiscuous mode [ 203.471126][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.481640][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.491504][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.501985][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.511918][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.522467][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.532393][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.542941][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.552823][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.563464][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.574087][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.584570][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.595940][T12450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.606758][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.617726][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.630716][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.641365][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.651794][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.662486][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.672794][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.674759][ T5] logitech-hidpp-device 0003:046D:C262.0003: item fetching failed at offset 0/1 [ 203.688448][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.697608][ T5] logitech-hidpp-device 0003:046D:C262.0003: hidpp_probe:parse failed [ 203.712393][ T5] logitech-hidpp-device: probe of 0003:046D:C262.0003 failed with error -22 [ 203.715050][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.731638][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.741525][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.752223][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.762124][ T9832] Bluetooth: hci3: command 0x0409 tx timeout [ 203.768330][T12450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.778776][T12450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.789433][T12450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.817171][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.825847][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.861968][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.881702][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.891631][ T7] device hsr_slave_0 left promiscuous mode [ 203.904021][ T7] device hsr_slave_1 left promiscuous mode [ 203.912830][T10221] usb 6-1: USB disconnect, device number 10 [ 203.922528][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.933665][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.944401][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.951943][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.960618][ T7] device bridge_slave_1 left promiscuous mode [ 203.967184][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.975026][ T7] device bridge_slave_0 left promiscuous mode [ 203.981169][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.990567][ T7] device veth1_macvtap left promiscuous mode [ 203.996810][ T7] device veth0_macvtap left promiscuous mode [ 204.002811][ T7] device veth1_vlan left promiscuous mode [ 204.008596][ T7] device veth0_vlan left promiscuous mode [ 204.742618][ T7] team0 (unregistering): Port device team_slave_1 removed [ 204.752412][ T7] team0 (unregistering): Port device team_slave_0 removed [ 204.762202][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 204.773857][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.802696][ T7] bond0 (unregistering): Released all slaves 22:47:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/4096, 0x103e}, {&(0x7f0000000000)=""/104, 0x68}, {&(0x7f0000000180)=""/99, 0x63}], 0x3}, 0x0) 22:47:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:47:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:47:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x25]}}, &(0x7f0000000440)=""/219, 0x2c, 0xdb, 0x1}, 0x20) 22:47:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@raw=[@map, @func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:47:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc262, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, "cd"}]}}, 0x0}, 0x0) [ 204.864561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.873827][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.884470][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.891844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:47:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x25]}}, &(0x7f0000000440)=""/219, 0x2c, 0xdb, 0x1}, 0x20) 22:47:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f00000016c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000001700)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "08b4ae3168d1c95cf137346060cb687b0b32fba72e0968f73bd70fe525d1e180d5e39d8a2120842af4bc272176bc73c6c1dcc49c88b9eb4573a96a16bb475806"}, 0x48}}, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1) 22:47:26 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r3, @ANYBLOB="8434596d000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:47:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x25]}}, &(0x7f0000000440)=""/219, 0x2c, 0xdb, 0x1}, 0x20) [ 205.176443][T13016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830af0671cca31eff4", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 205.227204][T13016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.244220][ T17] usb 6-1: new high-speed USB device number 11 using dummy_hcd 22:47:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 205.348475][ T28] audit: type=1804 audit(1602542846.295:2): pid=13026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir332238514/syzkaller.nqVjXf/55/cgroup.controllers" dev="sda1" ino=16091 res=1 errno=0 22:47:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="3840b226467cceedc90b92d44fe7bd397f91c87bb30a07f10bccac9f1fcc3ff19bcbf7b0805f71e17f66679bed0cc581918ec8e9379b28aa940dfe5978b4a6468c8d9fc73a05c80e74236cb9df7b2169be832c1f87e1a9", 0x57}, {&(0x7f0000000280)="93a10bc0e7fee56418d1750af6f028b4df14bfc30b221c367bded7de0981ce0a13808838ea2907dbba884b8514a7111bb6a1f4ae16960f59a4919a5cc87eaad76bebbdfa7b941923ca4cf842b15e1556c8bb4062abbf3879b4a98e49d1169c074dc3f70113ec4c957cc63d15d39e0f8a2ea963abe8dd7fce3ada9c88c274af278c2e2f6e4f8161b4b571d849b35cedd86ee08afd9a39e3f4adc1ecff6b8e431340ae3681d98cf7fa11745d6fc72680b8478c5f0c6827d4e49a46336f", 0xbc}, {&(0x7f0000000140)="c24a45fb91e5e0d67d", 0x9}], 0x3, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xb}}], 0x60}, 0x4001) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x426000000) [ 205.616227][ T17] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 205.642495][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.697998][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.728825][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 205.789655][ T17] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 [ 205.820031][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.834190][T12933] Bluetooth: hci3: command 0x041b tx timeout [ 205.859607][ T17] usb 6-1: config 0 descriptor?? [ 206.364682][ T17] logitech-hidpp-device 0003:046D:C262.0004: item fetching failed at offset 0/1 [ 206.384287][ T17] logitech-hidpp-device 0003:046D:C262.0004: hidpp_probe:parse failed [ 206.392476][ T17] logitech-hidpp-device: probe of 0003:046D:C262.0004 failed with error -22 [ 206.580285][T12933] usb 6-1: USB disconnect, device number 11 [ 207.914161][T12933] Bluetooth: hci3: command 0x040f tx timeout [ 208.885995][T13068] IPVS: ftp: loaded support on port[0] = 21 [ 208.958731][T13068] chnl_net:caif_netlink_parms(): no params data found [ 208.987628][T13068] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.995204][T13068] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.002715][T13068] device bridge_slave_0 entered promiscuous mode [ 209.010932][T13068] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.018428][T13068] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.027033][T13068] device bridge_slave_1 entered promiscuous mode [ 209.042224][T13068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.053304][T13068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.071180][T13068] team0: Port device team_slave_0 added [ 209.078288][T13068] team0: Port device team_slave_1 added [ 209.092100][T13068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.099360][T13068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.126456][T13068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.138991][T13068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.146475][T13068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.172889][T13068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.193587][T13068] device hsr_slave_0 entered promiscuous mode [ 209.200510][T13068] device hsr_slave_1 entered promiscuous mode [ 209.207264][T13068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.215267][T13068] Cannot create hsr debugfs directory [ 209.246217][T13068] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.253252][T13068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.260558][T13068] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.267678][T13068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.300961][T13068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.312655][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.321105][ T4781] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.328952][ T4781] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.337809][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.349484][T13068] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.360069][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.368951][T12933] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.376012][T12933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.394601][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.403124][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.410230][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.419074][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.429295][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.437825][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.449735][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.460742][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.471005][T13068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.486524][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.486563][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.491480][T13068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.544596][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.559416][T13068] device veth0_vlan entered promiscuous mode [ 209.566623][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.577170][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.585222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.598031][T13068] device veth1_vlan entered promiscuous mode [ 209.616400][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.625172][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.633285][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.645263][T13068] device veth0_macvtap entered promiscuous mode [ 209.654391][T13068] device veth1_macvtap entered promiscuous mode [ 209.668253][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.678836][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.689026][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.699498][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.710223][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.720892][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.730835][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.741395][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.751273][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.761838][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.772437][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.783007][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.795393][T13068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.803183][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.813092][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.822901][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.833600][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.843847][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.854530][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.864585][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.875331][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.885389][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.895821][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.905886][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.916738][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.926698][T13068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.937140][T13068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.948544][T13068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.957529][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.994190][ T3331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.002165][ T3331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.009822][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 210.021929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.044410][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.053222][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.061638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:47:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:47:31 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000b4adfd08b8071a401077b80203010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x5, 0xf6, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe4, 0x1, 0x1, 0xb, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x3, 0x2, 0x6, 0x0, 0x7f, {{0xb, 0x24, 0x6, 0x0, 0x0, "a38d730c4b87"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x7, 0x32, 0x9}, [@mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x7, 0x41}, @mdlm_detail={0x8b, 0x24, 0x13, 0x8, "660b20a192f6127c6fe6f00e27566eb14b2541805bc81bc4f1230fb696d6f30b8d90e1ab6af9e4471d8a13ccdb22040d73484a923e3b8fe325dd4b77173028deaf29724c8d6938ffb819b0316d286b4ca794776cc901b0962f80a22e924ce00cc31755ac699b2db7406d564a5d560a8c819b5f20e476c8e2c433933a688ca74d92b0a55ca2de11"}, @dmm={0x7, 0x24, 0x14, 0xff, 0x200}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x9, 0xfb, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0xff, 0x1f, 0x8f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x13, 0x7, 0x3a}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0x63, 0x38, 0x80, 0x8, 0x80}, 0x3d, &(0x7f00000001c0)={0x5, 0xf, 0x3d, 0x2, [@ssp_cap={0x18, 0x10, 0xa, 0x80, 0x3, 0x6, 0xf0f, 0x5, [0xff0000, 0x3fc0, 0xff0000]}, @ssp_cap={0x20, 0x10, 0xa, 0x7f, 0x5, 0x7f, 0xff07, 0xaa, [0xc03f, 0xff00c0, 0xffc0c0, 0x0, 0x3f00]}]}, 0x5, [{0x84, &(0x7f00000002c0)=@string={0x84, 0x3, "4282488268545477669f8e38ee3c5fa5368a7dfeaf016537a59fb799e6c388ed0f759f5dfc1631ddc16ff888615cccf40b70f7124c07c978dabd8a2580b7f1030d96a3768d1e69f60188b125197654bc51368dbda58c26e24e8d6629e56f3ef8232e1c83754b068c7b2c7e87e7a3da9deef5e5a6b6725c1f585d1b90f00c934d2adf"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x82c}}, {0xa9, &(0x7f0000000480)=@string={0xa9, 0x3, "6cde4371db382283457cc51d2ede7fdf0444c347d2268e64d5e9af9dddcca402af838094cd83a674de782e7af5ea6a4b0651105c62cadc11506783cc7145a891ed5bd2a224f326da6414a5a37b29034c050336cbc19b86b0332ae9427cfafbe41fc8c8baf0b26d0469bdab31b375fe561b8d6fadc877dc4f7485bfe4b1dace4860178fbb4cf8d31bf4a0128dd4db55b98ee6d204c09b10afa64d21a3af07e9a363c48e67cb9b66"}}, {0xdd, &(0x7f0000000540)=@string={0xdd, 0x3, "4e5dd052598be081ed5c8ab5372905946e12ea2f079ebf4c33f4ab8a271662a5d872458a69356d33dba1bcf6cf931f246c40ec2e1bf89215dcb9d1e0538302e093d3ef79cd3054e8951c558367a269ea0515f26862dab1acb8b0ccdb9fd09d0ef432f069ff2c6a4b2869895b422381a65d3c80cdabb72328e05b64c6bba595b3d781e32e930fa41500f42a4498769eb75eb22856c91141c63840ee23d7ebc491992257149e1cb3af7c110f7ed402faebf7abb0e48a8c2c28a49dacd7dd1f9d8a86f525185993f4b96a5213764cf3a46d4590ca0442366fdec1bd04"}}]}) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000280)={0x1c, &(0x7f0000000100)={0x0, 0x11, 0x1, "cf"}, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000140)={0x0, 0x0, 0x6, "5ceb34a9ebfa"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:47:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:47:31 executing program 3: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xffffffffffffffb2, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x0, 0x7, 0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED, @ETHTOOL_A_EEE_ENABLED={0x0, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED, @ETHTOOL_A_EEE_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x1}]}]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0xda, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$tipc(r4, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) 22:47:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0xc0f7ebeda79a4a09, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="26d8961a67102babb2400d169af71c910525b6bcdb528d7867c48c5ca852bc3052ecfd9a7ffc3264be6be140d7c9f54b4f9664406d2cdd84a9f8f8319619c5b7808b883872bb08301b404576e6c03d94c18b119a071c6442c289c242715a0b734603ce742a73e35e935e38b156a50a9b3345f23250ccc1a695287a88383a19d1e915aa3ec5f6ea385995cc10b59b9bd4b7e9d7028a17cb3e5c68fe36bb358930d44cf17e5822209de07b16a0cb8778f1435801eb7e7f53e4978eb5792f429066714f82dc22b76c17e611f12047f321ce9a595864be23", @ANYRES16=r2, @ANYBLOB="00022dbd7000fcdbdf2503000000120001006d656d6f72792e6576656e747300000006000b001f00000008000700e000000206000b00080000000800070000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x10004011) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = socket$inet(0x2, 0x4, 0xffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000380)=0x2, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x12014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) prctl$PR_GET_KEEPCAPS(0x7) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000340)=0x5, 0x0, 0x4) 22:47:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) 22:47:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0xc0f7ebeda79a4a09, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="26d8961a67102babb2400d169af71c910525b6bcdb528d7867c48c5ca852bc3052ecfd9a7ffc3264be6be140d7c9f54b4f9664406d2cdd84a9f8f8319619c5b7808b883872bb08301b404576e6c03d94c18b119a071c6442c289c242715a0b734603ce742a73e35e935e38b156a50a9b3345f23250ccc1a695287a88383a19d1e915aa3ec5f6ea385995cc10b59b9bd4b7e9d7028a17cb3e5c68fe36bb358930d44cf17e5822209de07b16a0cb8778f1435801eb7e7f53e4978eb5792f429066714f82dc22b76c17e611f12047f321ce9a595864be23", @ANYRES16=r2, @ANYBLOB="00022dbd7000fcdbdf2503000000120001006d656d6f72792e6576656e747300000006000b001f00000008000700e000000206000b00080000000800070000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x10004011) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = socket$inet(0x2, 0x4, 0xffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000380)=0x2, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1ff, 0x12014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) prctl$PR_GET_KEEPCAPS(0x7) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000340)=0x5, 0x0, 0x4) 22:47:31 executing program 3: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xffffffffffffffb2, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x0, 0x7, 0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED, @ETHTOOL_A_EEE_ENABLED={0x0, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED, @ETHTOOL_A_EEE_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x1}]}]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0xda, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$tipc(r4, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) 22:47:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) [ 210.643723][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd 22:47:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) 22:47:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) 22:47:31 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000125240000000d240f0100000000000000000006241a0000000905810300ff0000000904010004010102029a00000905820200000000000905030200003e0000"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 210.894303][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 210.963939][ T4781] Bluetooth: hci1: command 0x0409 tx timeout [ 211.174035][ T5] usb 1-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=77.10 [ 211.183087][ T5] usb 1-1: New USB device strings: Mfr=184, Product=2, SerialNumber=3 [ 211.208221][ T5] usb 1-1: Product: syz [ 211.218469][ T5] usb 1-1: Manufacturer: syz 22:47:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 211.228604][ T5] usb 1-1: SerialNumber: syz [ 211.234409][ T3977] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 211.255202][ T5] usb 1-1: config 0 descriptor?? [ 211.603854][ T3977] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 211.612809][ T3977] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.646815][ T3977] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 211.676787][ T3977] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 211.724451][T13307] udc-core: couldn't find an available UDC or it's busy [ 211.731594][T13307] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 211.863626][ T3977] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.873128][ T3977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.881604][ T3977] usb 6-1: Product: syz [ 211.885847][ T3977] usb 6-1: SerialNumber: syz [ 211.924613][ T3977] cdc_ncm 6-1:1.0: skipping garbage [ 211.930065][ T3977] cdc_ncm 6-1:1.0: invalid descriptor buffer length [ 211.936848][ T3977] cdc_ncm 6-1:1.0: bind() failure [ 212.125302][ T3977] usb 6-1: USB disconnect, device number 12 [ 212.913442][ T49] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 213.043426][ T4781] Bluetooth: hci1: command 0x041b tx timeout [ 213.323335][ T49] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 213.332172][ T49] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 213.342538][ T49] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 213.351681][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 22:47:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffe34}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f500000000080012000200010000000000000000ce080d2c00fc02009f7eae02ff030000000000000000152c000000000000000001020014bb0000008165b84f2300000000030005000020000002"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000a00)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000001c0)=[{0x98, 0x100, 0x401, "1cda207e868a68a9386d35b788878cadd7db3c6810bbe63721de4e58d777e78763320b2734330d80e678d9fd711f7cb1b6607c0e2a02f8695d80e317b041fcdc9a090ded483198a9b0a34cbaf921c5d3e2144cbd9da46955ab2ea1c3d03a4d3dc91a6b50edd19d5c50ee277d59f35d67c1d29b22f07aa5775100951bb725e721be8d159c30"}, {0x80, 0x1, 0x82, "2b624dddd166615339f5e05c708a8c9c03909501ef7e413a1457b376f96ffcfb59888fbcfa1d83248200e1726b3d64d16775cca789b1241086239c3c5f46bfe05ad7748d8c7a07ae9d5923ead5044fd1c62bcbf967c9c8ed7f8f3809cb32d487b3095972773a5acda2b288679e98"}, {0x78, 0x1, 0x74561779, "be4525e074e37902079e4ee19ed2c3b38df5ae33ce994c9636aa134c7a4ab69f2ccbe30aed0a1bf97735ef15a6c51a9fddadadc3c294f8b83f405f47ca9338bc7ce2bcb189e6422958af842bb75945fac9174859c06bc2b15ee2c6f022d741a0d3c77896c1"}, {0x28, 0x1, 0x0, "4aa824abb5979f96cc0000b2e947266b8a"}, {0x100, 0x0, 0x6, "ebd57641d6eef9894d49377ef6989109ef6be4c2c38e093067da33e806ce1968dad9375ccab8ef6e0bad3320c63d8f56c3e847df5e734d396736d2d4cb969eb5f6d34c6c483edb98bb5de3a0c5837930e3e70c522514ef6475b2dc51de15f03d6520edcddfd06df407e678091005ec772dda1b73fb1e9e4e2cd750026580d63362efdc497175024b7049d1078797f726e68a4837c9ece5910fb169582f70f3dd2424c716ce9cab4a0835f7566ec1f96a1e4d7d5dfb6a96f936480a4e447932de0be9447119f635039fcdbe5133d020f4fcd20778fe156e9d3cf0ca6b860b35f09eb3e5b47e7c1fb9e8"}, {0x120, 0x108, 0x6, "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"}, {0xb0, 0x110, 0x3, "bed78cdf5e1273cee6371651ce12a30053b08020df2301a6fe4d6be5c447572a627e08769a295090d8e558d6172447660e5efec4b60027d81cf33285718f7d31ded5d5664347c8a052655b559d0a16ee4ae41bca05d651a150bb698c63f165ddae3fac2dedb07e84ac4e4a8316e2631734b66e472679377404cbcbc8cf7622bb43326c85f810ae9203957938e9383918bbbae6fd012dbe02889173"}, {0x50, 0x4d5df3cfb9489aa9, 0xf32a, "99f90f1403c2acfa98105c2d3fad788ad84125db6194a0fad632f17611fcb08e71aaf4cd43370649805f76b169e7f76233cf9e221bb394c051637b07"}, {0x98, 0x100, 0x53, "ed762659e83e359053fd6b6f561461135153c1c62963d6cbbbbb573593ce1a3301dfc45abf2e8067d6ccaf1f61d4ff1b2e2eccf31cfec24fd2d69d6d4b451d8a8c525a52e7102c9c0022b75f5eae1c6d4c98a7358ea2e5b8e7ce5c8bb4e1835a56f46afa5b81f5f5eb715fe645940554f62f697129f94b376f9d1df77ce3c1d91967"}], 0x570}}], 0x1, 0x0) 22:47:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) 22:47:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) syz_init_net_socket$x25(0x9, 0x5, 0x0) 22:47:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x1, 0x800}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x8, 'erspan0\x00', {'bond_slave_0\x00'}, 0x81}) write$ppp(r0, &(0x7f0000000200)="e0", 0x20000201) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x3, r1, 0x0, 0x0, 0x1}}, 0x20) 22:47:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x658641, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000340)=@in6={0xa, 0x4e21, 0x74f5, @mcast2, 0x8c6}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="9c2422a448f6f329671a66108be31733700e534e0bb7635d5316b3fd1bb04391fdbedb4d13c2685ac744af317b1f2234d01dcc9501563048c6f000832dabb5c57e15e8a43b059ddca5d80722ad2733d14f66dd58acc50b746b573288a45d6702e246e3ef67ea8cb687ae377de8b0951804bdbf98a3317324b39c60779120d04b54c7f98da296f88cb02146b3edac4beb58c40ef168f3448e9da2094bff3a2874f451870fe6fd5832b73cdeb5494dfc55e2a6838e94b1f8f6dfce5f5e20100f36dea2cf113d6b8a99d4e394533e4542d2764ebb7b467a", 0xd6}, {&(0x7f00000004c0)="6035b1291d8ba4f5857a9188cf44669b5c6d645b399e747a00db39975e1f2e8e14d6c62b72dbd36394ad00d97dea0406b5b40dfe9d9150742220da65cbb1831a", 0x40}, {&(0x7f0000000500)="c5073f984a118ae00466a06e375baad3b1ec998782e9023c017cd17f3caf569e90eeca44d17f784d70cef24d9dba5a52ce6602ebcd118cca74559477189192309c7b3617194cee6fff8768a47173beba2a069b291f3e63af8f5296ba387bb2e8eb5f8c6ab83270e4e275b27082362affefba582933f3952e1ce5004612223dd1dcebd8ba2567c23b32590bf93812c319ebe399", 0x93}, {&(0x7f00000005c0)="9f390c0dce9f9cbfdee368ba32c27c80f0d4fae595d2ba0038bc5ceb20283d3f03f7fbfe69f56a171d46405d2bda2e1d2736fa4989f98cda37b389cdb1b2fc444cbd8ee468291f5d5500b83db5e6f6bfeadf8697626fb0ac9e74c9f6ff1061a9b6309a91cca62763a6fdbb439249f06a7ac90070faed8c1eb7b634a3455798d5dc435c3cfe25eef23c0139f39e081fc1bc025e1581a1f021f19f8cc7abbda3", 0x9f}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="680000000000000018010000060000003d9e10f0b6d4c0687efc927ea11d13b4aea6256c9afa2763e5bbbb2470da6b6e9798e8fb8c7671f8ac5dffe7ac2e070e945d8784c7713b13bd796182b957aae47fd73f1c98d033bac2a61f1a44eaf810bd28000000000000554ed33cc794fed336803c1994056e0a486e1a78c9dc2c3675ef37cda68df48a1a17b1cb0bf28c49849e3c0f902a3fd7279b962637eeb242a503845332bae7171f65"], 0x68}, 0x8000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x1, {0x20}}, 0x18) r3 = socket(0x10, 0x803, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000780)=""/246, 0xf6) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000012000a00", @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) [ 213.550272][T13448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.566035][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.577934][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:47:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x42000000, &(0x7f0000001480)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c80000000", 0x2e}], 0x1}, 0x50) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @rose, @null, @remote, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x24) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) dup2(r7, r5) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xf64, 0x20}]}) 22:47:34 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000280)=0xe) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 213.611522][ T49] usb 6-1: Product: syz [ 213.623085][ T49] usb 6-1: SerialNumber: syz [ 213.635635][T13462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x658641, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000340)=@in6={0xa, 0x4e21, 0x74f5, @mcast2, 0x8c6}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="9c2422a448f6f329671a66108be31733700e534e0bb7635d5316b3fd1bb04391fdbedb4d13c2685ac744af317b1f2234d01dcc9501563048c6f000832dabb5c57e15e8a43b059ddca5d80722ad2733d14f66dd58acc50b746b573288a45d6702e246e3ef67ea8cb687ae377de8b0951804bdbf98a3317324b39c60779120d04b54c7f98da296f88cb02146b3edac4beb58c40ef168f3448e9da2094bff3a2874f451870fe6fd5832b73cdeb5494dfc55e2a6838e94b1f8f6dfce5f5e20100f36dea2cf113d6b8a99d4e394533e4542d2764ebb7b467a", 0xd6}, {&(0x7f00000004c0)="6035b1291d8ba4f5857a9188cf44669b5c6d645b399e747a00db39975e1f2e8e14d6c62b72dbd36394ad00d97dea0406b5b40dfe9d9150742220da65cbb1831a", 0x40}, {&(0x7f0000000500)="c5073f984a118ae00466a06e375baad3b1ec998782e9023c017cd17f3caf569e90eeca44d17f784d70cef24d9dba5a52ce6602ebcd118cca74559477189192309c7b3617194cee6fff8768a47173beba2a069b291f3e63af8f5296ba387bb2e8eb5f8c6ab83270e4e275b27082362affefba582933f3952e1ce5004612223dd1dcebd8ba2567c23b32590bf93812c319ebe399", 0x93}, {&(0x7f00000005c0)="9f390c0dce9f9cbfdee368ba32c27c80f0d4fae595d2ba0038bc5ceb20283d3f03f7fbfe69f56a171d46405d2bda2e1d2736fa4989f98cda37b389cdb1b2fc444cbd8ee468291f5d5500b83db5e6f6bfeadf8697626fb0ac9e74c9f6ff1061a9b6309a91cca62763a6fdbb439249f06a7ac90070faed8c1eb7b634a3455798d5dc435c3cfe25eef23c0139f39e081fc1bc025e1581a1f021f19f8cc7abbda3", 0x9f}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="680000000000000018010000060000003d9e10f0b6d4c0687efc927ea11d13b4aea6256c9afa2763e5bbbb2470da6b6e9798e8fb8c7671f8ac5dffe7ac2e070e945d8784c7713b13bd796182b957aae47fd73f1c98d033bac2a61f1a44eaf810bd28000000000000554ed33cc794fed336803c1994056e0a486e1a78c9dc2c3675ef37cda68df48a1a17b1cb0bf28c49849e3c0f902a3fd7279b962637eeb242a503845332bae7171f65"], 0x68}, 0x8000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x1, {0x20}}, 0x18) r3 = socket(0x10, 0x803, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000780)=""/246, 0xf6) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000012000a00", @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) [ 213.655998][T13470] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.681773][T13479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.694839][ T49] cdc_ncm 6-1:1.0: skipping garbage [ 213.700308][ T49] cdc_ncm 6-1:1.0: invalid descriptor buffer length 22:47:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) [ 213.724476][ T49] cdc_ncm 6-1:1.0: bind() failure 22:47:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x658641, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000340)=@in6={0xa, 0x4e21, 0x74f5, @mcast2, 0x8c6}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="9c2422a448f6f329671a66108be31733700e534e0bb7635d5316b3fd1bb04391fdbedb4d13c2685ac744af317b1f2234d01dcc9501563048c6f000832dabb5c57e15e8a43b059ddca5d80722ad2733d14f66dd58acc50b746b573288a45d6702e246e3ef67ea8cb687ae377de8b0951804bdbf98a3317324b39c60779120d04b54c7f98da296f88cb02146b3edac4beb58c40ef168f3448e9da2094bff3a2874f451870fe6fd5832b73cdeb5494dfc55e2a6838e94b1f8f6dfce5f5e20100f36dea2cf113d6b8a99d4e394533e4542d2764ebb7b467a", 0xd6}, {&(0x7f00000004c0)="6035b1291d8ba4f5857a9188cf44669b5c6d645b399e747a00db39975e1f2e8e14d6c62b72dbd36394ad00d97dea0406b5b40dfe9d9150742220da65cbb1831a", 0x40}, {&(0x7f0000000500)="c5073f984a118ae00466a06e375baad3b1ec998782e9023c017cd17f3caf569e90eeca44d17f784d70cef24d9dba5a52ce6602ebcd118cca74559477189192309c7b3617194cee6fff8768a47173beba2a069b291f3e63af8f5296ba387bb2e8eb5f8c6ab83270e4e275b27082362affefba582933f3952e1ce5004612223dd1dcebd8ba2567c23b32590bf93812c319ebe399", 0x93}, {&(0x7f00000005c0)="9f390c0dce9f9cbfdee368ba32c27c80f0d4fae595d2ba0038bc5ceb20283d3f03f7fbfe69f56a171d46405d2bda2e1d2736fa4989f98cda37b389cdb1b2fc444cbd8ee468291f5d5500b83db5e6f6bfeadf8697626fb0ac9e74c9f6ff1061a9b6309a91cca62763a6fdbb439249f06a7ac90070faed8c1eb7b634a3455798d5dc435c3cfe25eef23c0139f39e081fc1bc025e1581a1f021f19f8cc7abbda3", 0x9f}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="680000000000000018010000060000003d9e10f0b6d4c0687efc927ea11d13b4aea6256c9afa2763e5bbbb2470da6b6e9798e8fb8c7671f8ac5dffe7ac2e070e945d8784c7713b13bd796182b957aae47fd73f1c98d033bac2a61f1a44eaf810bd28000000000000554ed33cc794fed336803c1994056e0a486e1a78c9dc2c3675ef37cda68df48a1a17b1cb0bf28c49849e3c0f902a3fd7279b962637eeb242a503845332bae7171f65"], 0x68}, 0x8000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x1, {0x20}}, 0x18) r3 = socket(0x10, 0x803, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000780)=""/246, 0xf6) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000012000a00", @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) [ 213.770145][T13489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.843630][T13493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.867112][T13502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.877151][T13481] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.916263][ T3977] usb 6-1: USB disconnect, device number 13 [ 213.943243][ T5] rtl8150 1-1:0.0: couldn't reset the device [ 213.949594][ T5] rtl8150: probe of 1-1:0.0 failed with error -5 22:47:34 executing program 5: syz_usb_connect$uac1(0x0, 0xba, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1, 0x2, "bd491029821d"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x16, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010111fff0000000000000000000000003733501782a53a35819c5ca1b81daf9eede6c625ba03bc273d8709133717fa7946e3be89aa7730821be2534964dd76141018033213351eddc65f1f5eb855dce2f49bfd2b3b54b5967b334aa969e236f6c545743a063dabe3fcba4f5f377a60d197548735ebad4db9587681a5da04168ac331333b99f31d7c7195411fd7e3babf1a1a704bb062af963db23ffd0661812a", @ANYRES32=0x0, @ANYBLOB="00000000000000002400040000000100626f6e05001f00001400028005001b00030000000500010005000000"], 0x44}}, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$qrtrtun(r8, &(0x7f0000000240)="184ad75955b6782bab428f9330e65a117f7b89d7e0dfacaf4c249fa559f871a53080705c3888ef2eaf06f9195b8087c1a277a97bcdf998bbea1d6ae4e6f989d9e8bcfcac396bddf9e08707b0486e7d5fa2c4e6cf3715e8f452b648d0a4a7ff4f31cf775b7cad2a0343b900e42c6c5d9e8861eff8d921270e5cc0f2282b", 0x7d) 22:47:34 executing program 1: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f00000000c0)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "1fbfff"}, @processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "96bab9a91748"}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "121c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000000c6551152a352eb31e86dc04870aacec644c5052653e6a91e1541647a9bf2043eb7a3c892de42e4a050b11e76c6a7c54e2ae1607f7ba42b8a54ea302a8871343f0b3e5ddb5ec77be811f6993492e506b016816d5fca7dad377e62bd37d04be4a911055593511fd436fb3ef65ed077c9bfff519396d6112f0767e853ec1ab8f0546ba97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) [ 213.985166][ T5] usb 1-1: USB disconnect, device number 7 22:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x42000000, &(0x7f0000001480)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c80000000", 0x2e}], 0x1}, 0x50) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @rose, @null, @remote, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x24) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) dup2(r7, r5) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xf64, 0x20}]}) 22:47:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 22:47:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000000c6551152a352eb31e86dc04870aacec644c5052653e6a91e1541647a9bf2043eb7a3c892de42e4a050b11e76c6a7c54e2ae1607f7ba42b8a54ea302a8871343f0b3e5ddb5ec77be811f6993492e506b016816d5fca7dad377e62bd37d04be4a911055593511fd436fb3ef65ed077c9bfff519396d6112f0767e853ec1ab8f0546ba97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) [ 214.113063][T13547] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 22:47:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010111fff0000000000000000000000003733501782a53a35819c5ca1b81daf9eede6c625ba03bc273d8709133717fa7946e3be89aa7730821be2534964dd76141018033213351eddc65f1f5eb855dce2f49bfd2b3b54b5967b334aa969e236f6c545743a063dabe3fcba4f5f377a60d197548735ebad4db9587681a5da04168ac331333b99f31d7c7195411fd7e3babf1a1a704bb062af963db23ffd0661812a", @ANYRES32=0x0, @ANYBLOB="00000000000000002400040000000100626f6e05001f00001400028005001b00030000000500010005000000"], 0x44}}, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$qrtrtun(r8, &(0x7f0000000240)="184ad75955b6782bab428f9330e65a117f7b89d7e0dfacaf4c249fa559f871a53080705c3888ef2eaf06f9195b8087c1a277a97bcdf998bbea1d6ae4e6f989d9e8bcfcac396bddf9e08707b0486e7d5fa2c4e6cf3715e8f452b648d0a4a7ff4f31cf775b7cad2a0343b900e42c6c5d9e8861eff8d921270e5cc0f2282b", 0x7d) 22:47:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010111fff0000000000000000000000003733501782a53a35819c5ca1b81daf9eede6c625ba03bc273d8709133717fa7946e3be89aa7730821be2534964dd76141018033213351eddc65f1f5eb855dce2f49bfd2b3b54b5967b334aa969e236f6c545743a063dabe3fcba4f5f377a60d197548735ebad4db9587681a5da04168ac331333b99f31d7c7195411fd7e3babf1a1a704bb062af963db23ffd0661812a", @ANYRES32=0x0, @ANYBLOB="00000000000000002400040000000100626f6e05001f00001400028005001b00030000000500010005000000"], 0x44}}, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$qrtrtun(r8, &(0x7f0000000240)="184ad75955b6782bab428f9330e65a117f7b89d7e0dfacaf4c249fa559f871a53080705c3888ef2eaf06f9195b8087c1a277a97bcdf998bbea1d6ae4e6f989d9e8bcfcac396bddf9e08707b0486e7d5fa2c4e6cf3715e8f452b648d0a4a7ff4f31cf775b7cad2a0343b900e42c6c5d9e8861eff8d921270e5cc0f2282b", 0x7d) 22:47:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x42000000, &(0x7f0000001480)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c80000000", 0x2e}], 0x1}, 0x50) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @rose, @null, @remote, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x24) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) dup2(r7, r5) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xf64, 0x20}]}) 22:47:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 214.309591][T13583] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.333298][T10221] usb 2-1: new high-speed USB device number 6 using dummy_hcd 22:47:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) [ 214.433112][ T3977] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 214.575000][T10221] usb 2-1: Using ep0 maxpacket: 8 [ 214.695293][T10221] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 214.705119][T10221] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 214.720531][T10221] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 214.732326][T10221] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 214.746245][T10221] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.757124][T10221] usb 2-1: config 1 interface 1 has no altsetting 0 [ 214.805124][ T3977] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 214.814111][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 214.828988][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 214.839682][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 214.853764][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.933150][T10221] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.955462][T10221] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.967751][T10221] usb 2-1: Product: syz [ 214.972074][T10221] usb 2-1: Manufacturer: syz [ 214.989101][T10221] usb 2-1: SerialNumber: syz [ 215.033306][ T3977] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.055922][ T3977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.068219][ T3977] usb 6-1: Product: syz [ 215.097139][ T3977] usb 6-1: Manufacturer: syz [ 215.112481][ T3977] usb 6-1: SerialNumber: syz [ 215.123031][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 215.348729][T10221] usb 2-1: USB disconnect, device number 6 [ 215.494493][ T3977] usb 6-1: USB disconnect, device number 14 [ 216.042865][ T9832] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 216.152972][ T3977] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 216.313010][ T9832] usb 2-1: Using ep0 maxpacket: 8 [ 216.463104][ T9832] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 216.472553][ T9832] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 216.483938][ T9832] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 216.493628][ T9832] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 216.504516][ T9832] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 216.512945][ T3977] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 216.514483][ T9832] usb 2-1: config 1 interface 1 has no altsetting 0 [ 216.526314][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 216.541269][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 216.552213][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 216.566105][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 216.693312][ T9832] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 216.702384][ T9832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.710971][ T9832] usb 2-1: Product: syz [ 216.715179][ T9832] usb 2-1: Manufacturer: syz [ 216.719828][ T9832] usb 2-1: SerialNumber: syz [ 216.734874][ T3977] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 216.743940][ T3977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.751901][ T3977] usb 6-1: Product: syz [ 216.758238][ T3977] usb 6-1: Manufacturer: syz [ 216.763162][ T3977] usb 6-1: SerialNumber: syz 22:47:37 executing program 5: syz_usb_connect$uac1(0x0, 0xba, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1, 0x2, "bd491029821d"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x16, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 22:47:37 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) dup2(r5, r3) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 22:47:37 executing program 0: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:37 executing program 1: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f00000000c0)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "1fbfff"}, @processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "96bab9a91748"}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "121c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 217.080225][ T9832] usb 2-1: USB disconnect, device number 7 22:47:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:38 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) dup2(r5, r3) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 217.178497][ T3977] usb 6-1: USB disconnect, device number 15 [ 217.193220][ T17] Bluetooth: hci1: command 0x0419 tx timeout 22:47:38 executing program 0: syz_usb_connect$uac1(0x0, 0xba, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1, 0x2, "bd491029821d"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x16, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 22:47:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 217.532654][ T9832] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 217.542590][ T3977] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 217.582622][T10221] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 217.802777][ T9832] usb 2-1: Using ep0 maxpacket: 8 [ 217.902881][ T3977] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 217.930411][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 217.941712][ T3977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 217.952560][ T9832] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 217.953660][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 217.961826][ T9832] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 217.974757][T10221] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 217.983870][ T9832] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 217.996176][ T3977] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.003361][ T9832] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 218.014889][T10221] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 218.024363][ T9832] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.035687][T10221] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 218.045129][ T9832] usb 2-1: config 1 interface 1 has no altsetting 0 [ 218.055759][T10221] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 218.071325][T10221] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.172769][ T3977] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.182175][ T3977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.190502][ T3977] usb 6-1: Product: syz [ 218.195326][ T3977] usb 6-1: Manufacturer: syz [ 218.199994][ T3977] usb 6-1: SerialNumber: syz [ 218.232859][T10221] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.242108][T10221] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.242521][ T9832] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.252527][T10221] usb 1-1: Product: syz [ 218.264126][ T9832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.265764][T10221] usb 1-1: Manufacturer: syz [ 218.274494][ T9832] usb 2-1: Product: syz [ 218.281666][ T9832] usb 2-1: Manufacturer: syz [ 218.284275][T10221] usb 1-1: SerialNumber: syz [ 218.287825][ T9832] usb 2-1: SerialNumber: syz [ 218.558332][ T3977] usb 6-1: USB disconnect, device number 16 [ 218.658206][T10221] usb 1-1: USB disconnect, device number 8 [ 218.788862][ T9832] usb 2-1: USB disconnect, device number 8 22:47:39 executing program 5: syz_usb_connect$uac1(0x0, 0xba, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1, 0x2, "bd491029821d"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x16, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000698000)=0x3) r9 = dup2(r8, r6) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 22:47:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:40 executing program 1: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f00000000c0)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "1fbfff"}, @processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "96bab9a91748"}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "121c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 22:47:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:40 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010111fff0000000000000000000000003733501782a53a35819c5ca1b81daf9eede6c625ba03bc273d8709133717fa7946e3be89aa7730821be2534964dd76141018033213351eddc65f1f5eb855dce2f49bfd2b3b54b5967b334aa969e236f6c545743a063dabe3fcba4f5f377a60d197548735ebad4db9587681a5da04168ac331333b99f31d7c7195411fd7e3babf1a1a704bb062af963db23ffd0661812a", @ANYRES32=0x0, @ANYBLOB="00000000000000002400040000000100626f6e05001f00001400028005001b00030000000500010005000000"], 0x44}}, 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$qrtrtun(r8, &(0x7f0000000240)="184ad75955b6782bab428f9330e65a117f7b89d7e0dfacaf4c249fa559f871a53080705c3888ef2eaf06f9195b8087c1a277a97bcdf998bbea1d6ae4e6f989d9e8bcfcac396bddf9e08707b0486e7d5fa2c4e6cf3715e8f452b648d0a4a7ff4f31cf775b7cad2a0343b900e42c6c5d9e8861eff8d921270e5cc0f2282b", 0x7d) 22:47:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000000c6551152a352eb31e86dc04870aacec644c5052653e6a91e1541647a9bf2043eb7a3c892de42e4a050b11e76c6a7c54e2ae1607f7ba42b8a54ea302a8871343f0b3e5ddb5ec77be811f6993492e506b016816d5fca7dad377e62bd37d04be4a911055593511fd436fb3ef65ed077c9bfff519396d6112f0767e853ec1ab8f0546ba97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) [ 219.292367][ T49] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 219.484052][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 219.692401][ T49] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 219.709406][ T49] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 129, changing to 7 [ 219.720911][ T49] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 219.730708][ T49] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 219.741942][ T49] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 219.753309][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 219.874245][ T17] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 219.887670][ T17] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 219.903669][ T17] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 219.915217][ T49] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.924295][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.934257][ T17] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 219.945892][ T49] usb 6-1: Product: syz [ 219.950149][ T49] usb 6-1: Manufacturer: syz [ 219.955434][ T17] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 219.965441][ T49] usb 6-1: SerialNumber: syz [ 219.970752][ T17] usb 2-1: config 1 interface 1 has no altsetting 0 [ 220.182216][ T17] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.191356][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.199556][ T17] usb 2-1: Product: syz [ 220.203868][ T17] usb 2-1: Manufacturer: syz [ 220.208585][ T17] usb 2-1: SerialNumber: syz [ 220.339115][ T49] usb 6-1: USB disconnect, device number 17 [ 220.590742][ T17] usb 2-1: USB disconnect, device number 9 22:47:41 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:41 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x42000000, &(0x7f0000001480)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c80000000", 0x2e}], 0x1}, 0x50) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @rose, @null, @remote, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x24) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) dup2(r7, r5) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xf64, 0x20}]}) 22:47:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000000c6551152a352eb31e86dc04870aacec644c5052653e6a91e1541647a9bf2043eb7a3c892de42e4a050b11e76c6a7c54e2ae1607f7ba42b8a54ea302a8871343f0b3e5ddb5ec77be811f6993492e506b016816d5fca7dad377e62bd37d04be4a911055593511fd436fb3ef65ed077c9bfff519396d6112f0767e853ec1ab8f0546ba97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) 22:47:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) dup2(r5, r3) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 220.795276][T14060] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:41 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:41 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x42000000, &(0x7f0000001480)=[{&(0x7f0000000040)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c80000000", 0x2e}], 0x1}, 0x50) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @rose, @null, @remote, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x24) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) dup2(r7, r5) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xf64, 0x20}]}) 22:47:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x44, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0x2e4, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xda, 0x3, "5977af13eedc9b4b2baee19aadd8c54d084b049c4970ed1ce6477c6eb7ace44c16e9572ddc15c7f14383b73cf55e1658b6da70e4f4e7744201e6b67995db19b541376ce306129e9cc06988a20f370ad0aa589495dbe8a678f7feab95b3d4f194dc68fdd6843a2235bda805529bee62c1643de56ef0c2d29c5664e711efd07c3d10863cecfae173265746caadc9a0d40ebcf6de35bb6a774067703399bd8ba38899911f0019c03109ea824b2439a6ae3fdb05d50828ca483145f93bb1479a6028b01292b232a5c21228b8877093296c43458a7720068d"}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeae8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9a8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9da}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x27, 0x3, "a73cb485464e92cb9d7580e081b1097905e519f490d5df36f5e00c992ea74041a485e7"}, @TIPC_NLA_NODE_ID={0x2e, 0x3, "f022d497bdaf0e7a5c92f981471003b4aebc552fbe43ff3e83aa4cfedfb1031247ed38252295d7ba0bef"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}]}, @TIPC_NLA_MEDIA={0x108, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x340}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc72}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000001500)={{0x6, 0x3f}, 'port0\x00', 0x10, 0x20000, 0x7e7, 0x7ff, 0xee1, 0x8, 0x3, 0x0, 0x5, 0x6}) 22:47:41 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup(r1) unshare(0x8000400) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:47:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 221.053069][T14098] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 22:47:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) dup2(r4, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x44, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0x2e4, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xda, 0x3, "5977af13eedc9b4b2baee19aadd8c54d084b049c4970ed1ce6477c6eb7ace44c16e9572ddc15c7f14383b73cf55e1658b6da70e4f4e7744201e6b67995db19b541376ce306129e9cc06988a20f370ad0aa589495dbe8a678f7feab95b3d4f194dc68fdd6843a2235bda805529bee62c1643de56ef0c2d29c5664e711efd07c3d10863cecfae173265746caadc9a0d40ebcf6de35bb6a774067703399bd8ba38899911f0019c03109ea824b2439a6ae3fdb05d50828ca483145f93bb1479a6028b01292b232a5c21228b8877093296c43458a7720068d"}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeae8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9a8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9da}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x27, 0x3, "a73cb485464e92cb9d7580e081b1097905e519f490d5df36f5e00c992ea74041a485e7"}, @TIPC_NLA_NODE_ID={0x2e, 0x3, "f022d497bdaf0e7a5c92f981471003b4aebc552fbe43ff3e83aa4cfedfb1031247ed38252295d7ba0bef"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}]}, @TIPC_NLA_MEDIA={0x108, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x340}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc72}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000001500)={{0x6, 0x3f}, 'port0\x00', 0x10, 0x20000, 0x7e7, 0x7ff, 0xee1, 0x8, 0x3, 0x0, 0x5, 0x6}) 22:47:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004", @ANYRES16=r2, @ANYRES32=r0], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r2, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r2], 0x4c}}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x800, 0x80000000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000240)=0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)="be60c1afb1b64d8b312e65bf4df6775c72e14cbb6a789c2807a443271005aae80c2b3d11aedd16519be792cbd5c5fbc6999bc8b7ff908a9a0ab996b4ddc1b711e264d3ac33995706b7889039b327e3f6b9042cbe3f", 0x55) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000300), 0x4) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:47:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000080000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025797a300000000008000a4000000000090001"], 0x84}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r5, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f0000000140)={0x0, 0x7}) 22:47:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x64}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r5, r3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40080) [ 221.959652][T14208] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.017494][ T28] audit: type=1804 audit(1602542862.968:3): pid=14250 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir446481280/syzkaller.JKgqi3/67/cgroup.controllers" dev="sda1" ino=16169 res=1 errno=0 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.064388][T14253] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:47:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r3}, 0x10) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303930030000b40d03cc3badd581e862e87ac15733c5b29b1e9d8ee05aa9"]) 22:47:43 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pread64(r0, 0x0, 0x0, 0x20000000000) [ 222.104747][T14253] bond2 (uninitialized): Released all slaves 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000280)=[0x6, 0xfffb, 0x20, 0x9, 0x200], &(0x7f0000000380)=[0x4, 0x97], &(0x7f00000003c0)=[0x7]}) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) r1 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x170}, 0x1, 0x0, 0x0, 0x20000981}, 0x48004) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x1) ioctl$LOOP_CLR_FD(r2, 0x4c01) pidfd_send_signal(r1, 0x1e, &(0x7f00000002c0)={0x2c, 0x3}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000440)) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.215406][T14274] EXT4-fs (loop3): Unrecognized mount option "debug_want_extra_isize=0x000000000000090" or missing value 22:47:43 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 222.315105][T14288] EXT4-fs (loop3): Unrecognized mount option "debug_want_extra_isize=0x000000000000090" or missing value 22:47:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000698000)=0x3) r8 = dup2(r7, r5) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r8, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc4}, 0x1, 0x0, 0x0, 0x15}, 0x4040800) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000280)=[0x6, 0xfffb, 0x20, 0x9, 0x200], &(0x7f0000000380)=[0x4, 0x97], &(0x7f00000003c0)=[0x7]}) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) r1 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x170}, 0x1, 0x0, 0x0, 0x20000981}, 0x48004) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x1) ioctl$LOOP_CLR_FD(r2, 0x4c01) pidfd_send_signal(r1, 0x1e, &(0x7f00000002c0)={0x2c, 0x3}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000440)) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) 22:47:43 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:47:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init1(0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000280)=[0x6, 0xfffb, 0x20, 0x9, 0x200], &(0x7f0000000380)=[0x4, 0x97], &(0x7f00000003c0)=[0x7]}) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) r1 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x170}, 0x1, 0x0, 0x0, 0x20000981}, 0x48004) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x1) ioctl$LOOP_CLR_FD(r2, 0x4c01) pidfd_send_signal(r1, 0x1e, &(0x7f00000002c0)={0x2c, 0x3}, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000440)) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000380)={0xd5, 0x1}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1000, 0x4, [0x3ff, 0x20, 0x9, 0xc95]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e20, 0x1000, @mcast1, 0x8}}, 0x0, 0xfffe}, &(0x7f0000000340)=0x90) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@bcast, @default, 0x2, 0x56}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x11c}}, 0x0) r5 = dup2(r2, r0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x5c, r7, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @dev}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x3c, r7, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8005}, 0x20040094) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x80, 0x10f002) ioctl$NBD_SET_SIZE_BLOCKS(r8, 0xab07, 0xe6b) 22:47:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000030003b05000000b40000000000000000600001005c00010009000100766c616e00000000300002801c0002000000000000000000000000000000000000000000030000000600040088a80000060003"], 0x74}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) r3 = dup2(r2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r6, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', r5, 0x8, 0x40, 0x3f, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x67, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @broadcast}}}}) 22:47:43 executing program 3: ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x1f) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='^+#\x00') [ 222.579537][T14314] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 222.596614][T14314] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.665763][T14326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.705803][T14331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.723722][T14336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.742052][T14331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:43 executing program 5: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02016300000001000000ff0700000000000055000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000698000)=0x3) r7 = dup2(r6, r4) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 22:47:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000030003b05000000b40000000000000000600001005c00010009000100766c616e00000000300002801c0002000000000000000000000000000000000000000000030000000600040088a80000060003"], 0x74}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) r3 = dup2(r2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x9}, 0x8) connect$inet6(r6, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="cd9304"], 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', r5, 0x8, 0x40, 0x3f, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x67, 0x0, 0x20, 0x29, 0x0, @rand_addr=0x64010101, @broadcast}}}}) 22:47:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.880671][T14365] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.962797][T14366] loop5: p1 p2[EZD] p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 22:47:44 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:47:44 executing program 0: r0 = socket(0x2, 0x3, 0x67) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs, 0x5e) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000340)={{0x8, 0x1, 0xffffffe0, 0x30b, 'syz0\x00', 0xc08}, 0x0, [0x5, 0x1, 0x9, 0x6, 0x4a, 0x7f, 0x5, 0xffffffff, 0x101, 0xfac, 0x1, 0x6, 0x8, 0x7, 0x4, 0x81, 0x0, 0x9, 0x2, 0x5a8, 0x4, 0x100000000, 0x1, 0x2, 0xb35, 0x3, 0x7, 0x2, 0xff, 0x7f, 0x8, 0x5, 0xfffffffffffff5fe, 0x401, 0x114, 0x6, 0x0, 0xfffffffffffffffe, 0x4, 0x2b1, 0x3, 0x0, 0xc0, 0x8, 0x0, 0x56e, 0x80000000, 0x1, 0x445, 0x1e51, 0x6, 0x4, 0x9, 0x4, 0x0, 0x5, 0x20, 0xeb96, 0x7f, 0x2c07, 0x2, 0x34, 0x2, 0x6, 0x6, 0x7, 0x3ff, 0x2, 0x7, 0x572, 0x1ff, 0x3, 0x1, 0x3f, 0xbc6, 0xfffffffffffffff7, 0x4, 0x55b, 0x4, 0x4, 0xffff, 0xffffffff, 0x3, 0x3, 0x36919dbf, 0x7, 0x7, 0xff, 0x7ff, 0xf2, 0x3, 0x0, 0xff3f, 0x7, 0x642a, 0x100000000, 0x7fff, 0x10000000000, 0x8, 0x7ff, 0xffff, 0x3, 0x5, 0x7, 0x7fffffff, 0x491, 0x8, 0xfffffffffffffff9, 0x3, 0x2da, 0x10000, 0x0, 0x8, 0x8, 0x5, 0xa48b, 0x200, 0x40, 0x20, 0x80, 0x1a22, 0x3, 0x3, 0x9, 0x2ca, 0x8, 0x9]}) sendto$unix(r0, &(0x7f0000000180)='!', 0x1, 0x2f579745fe2c48f4, &(0x7f00000001c0)=@abs, 0x6e) 22:47:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 222.962803][T14366] loop5: partition table partially beyond EOD, [ 223.205882][T14389] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 223.347334][T14366] truncated [ 223.351106][T14366] loop5: p1 start 1 is beyond EOD, truncated [ 223.364553][T14388] overlayfs: filesystem on './file0' not supported as upperdir [ 223.374877][T14366] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 223.384685][T14366] loop5: p3 size 2 extends beyond EOD, truncated [ 223.402161][T14366] loop5: p4 size 32768 extends beyond EOD, truncated [ 223.416504][T14366] loop5: p5 start 1 is beyond EOD, truncated [ 223.438417][T14366] loop5: p6 size 1073741824 extends beyond EOD, truncated [ 223.458348][T14366] loop5: p7 size 32768 extends beyond EOD, truncated [ 223.466466][T14366] loop5: p8 start 1 is beyond EOD, truncated [ 223.475808][T14366] loop5: p9 size 1073741824 extends beyond EOD, truncated [ 223.489676][T14366] loop5: p10 size 32768 extends beyond EOD, truncated 22:47:44 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 22:47:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 223.512350][T14366] loop5: p11 start 1 is beyond EOD, truncated [ 223.518460][T14366] loop5: p12 size 1073741824 extends beyond EOD, truncated [ 223.537867][T14366] loop5: p13 size 32768 extends beyond EOD, truncated [ 223.554004][T14366] loop5: p14 start 1 is beyond EOD, truncated [ 223.560082][T14366] loop5: p15 size 1073741824 extends beyond EOD, truncated [ 223.574200][T14366] loop5: p16 size 32768 extends beyond EOD, truncated [ 223.582759][T14366] loop5: p17 start 1 is beyond EOD, truncated [ 223.589738][T14366] loop5: p18 size 1073741824 extends beyond EOD, truncated [ 223.619378][T14366] loop5: p19 size 32768 extends beyond EOD, truncated [ 223.627033][T14366] loop5: p20 start 1 is beyond EOD, truncated [ 223.633877][T14366] loop5: p21 size 1073741824 extends beyond EOD, truncated [ 223.641458][T14366] loop5: p22 size 32768 extends beyond EOD, truncated [ 223.649007][T14366] loop5: p23 start 1 is beyond EOD, truncated [ 223.655535][T14366] loop5: p24 size 1073741824 extends beyond EOD, truncated [ 223.663427][T14366] loop5: p25 size 32768 extends beyond EOD, truncated [ 223.670541][T14366] loop5: p26 start 1 is beyond EOD, truncated [ 223.677053][T14366] loop5: p27 size 1073741824 extends beyond EOD, truncated [ 223.688839][T14366] loop5: p28 size 32768 extends beyond EOD, truncated [ 223.696528][T14366] loop5: p29 start 1 is beyond EOD, truncated [ 223.702950][T14366] loop5: p30 size 1073741824 extends beyond EOD, truncated [ 223.710521][T14366] loop5: p31 size 32768 extends beyond EOD, truncated [ 223.717948][T14366] loop5: p32 start 1 is beyond EOD, truncated [ 223.724973][T14366] loop5: p33 size 1073741824 extends beyond EOD, truncated [ 223.733799][T14366] loop5: p34 size 32768 extends beyond EOD, truncated [ 223.741037][T14366] loop5: p35 start 1 is beyond EOD, truncated [ 223.747526][T14366] loop5: p36 size 1073741824 extends beyond EOD, truncated [ 223.755800][T14366] loop5: p37 size 32768 extends beyond EOD, truncated [ 223.764182][T14366] loop5: p38 start 1 is beyond EOD, truncated [ 223.770550][T14366] loop5: p39 size 1073741824 extends beyond EOD, truncated [ 223.778815][T14366] loop5: p40 size 32768 extends beyond EOD, truncated [ 223.790188][T14366] loop5: p41 start 1 is beyond EOD, truncated [ 223.797036][T14366] loop5: p42 size 1073741824 extends beyond EOD, truncated [ 223.805186][T14366] loop5: p43 size 32768 extends beyond EOD, truncated [ 223.813457][T14366] loop5: p44 start 1 is beyond EOD, truncated [ 223.819513][T14366] loop5: p45 size 1073741824 extends beyond EOD, truncated [ 223.827343][T14366] loop5: p46 size 32768 extends beyond EOD, truncated [ 223.837488][T14366] loop5: p47 start 1 is beyond EOD, truncated [ 223.843937][T14366] loop5: p48 size 1073741824 extends beyond EOD, truncated [ 223.851425][T14366] loop5: p49 size 32768 extends beyond EOD, truncated [ 223.859191][T14366] loop5: p50 start 1 is beyond EOD, truncated [ 223.865640][T14366] loop5: p51 size 1073741824 extends beyond EOD, truncated [ 223.873423][T14366] loop5: p52 size 32768 extends beyond EOD, truncated [ 223.880507][T14366] loop5: p53 start 1 is beyond EOD, truncated [ 223.886950][T14366] loop5: p54 size 1073741824 extends beyond EOD, truncated [ 223.894666][T14366] loop5: p55 size 32768 extends beyond EOD, truncated [ 223.902183][T14366] loop5: p56 start 1 is beyond EOD, truncated [ 223.908246][T14366] loop5: p57 size 1073741824 extends beyond EOD, truncated [ 223.916238][T14366] loop5: p58 size 32768 extends beyond EOD, truncated [ 223.923699][T14366] loop5: p59 start 1 is beyond EOD, truncated [ 223.929749][T14366] loop5: p60 size 1073741824 extends beyond EOD, truncated [ 223.938123][T14366] loop5: p61 size 32768 extends beyond EOD, truncated [ 223.946557][T14366] loop5: p62 start 1 is beyond EOD, truncated [ 223.952866][T14366] loop5: p63 size 1073741824 extends beyond EOD, truncated [ 223.960567][T14366] loop5: p64 size 32768 extends beyond EOD, truncated [ 223.968111][T14366] loop5: p65 start 1 is beyond EOD, truncated [ 223.974410][T14366] loop5: p66 size 1073741824 extends beyond EOD, truncated [ 223.982347][T14366] loop5: p67 size 32768 extends beyond EOD, truncated [ 223.989358][T14366] loop5: p68 start 1 is beyond EOD, truncated [ 223.995835][T14366] loop5: p69 size 1073741824 extends beyond EOD, truncated [ 224.003607][T14366] loop5: p70 size 32768 extends beyond EOD, truncated [ 224.010695][T14366] loop5: p71 start 1 is beyond EOD, truncated [ 224.017193][T14366] loop5: p72 size 1073741824 extends beyond EOD, truncated [ 224.024914][T14366] loop5: p73 size 32768 extends beyond EOD, truncated [ 224.033887][T14366] loop5: p74 start 1 is beyond EOD, truncated [ 224.040151][T14366] loop5: p75 size 1073741824 extends beyond EOD, truncated [ 224.048109][T14366] loop5: p76 size 32768 extends beyond EOD, truncated [ 224.056087][T14366] loop5: p77 start 1 is beyond EOD, truncated [ 224.062685][T14366] loop5: p78 size 1073741824 extends beyond EOD, truncated [ 224.070125][T14366] loop5: p79 size 32768 extends beyond EOD, truncated [ 224.078198][T14366] loop5: p80 start 1 is beyond EOD, truncated [ 224.084529][T14366] loop5: p81 size 1073741824 extends beyond EOD, truncated [ 224.093365][T14366] loop5: p82 size 32768 extends beyond EOD, truncated [ 224.100594][T14366] loop5: p83 start 1 is beyond EOD, truncated [ 224.107044][T14366] loop5: p84 size 1073741824 extends beyond EOD, truncated [ 224.115113][T14366] loop5: p85 size 32768 extends beyond EOD, truncated [ 224.122713][T14366] loop5: p86 start 1 is beyond EOD, truncated [ 224.128797][T14366] loop5: p87 size 1073741824 extends beyond EOD, truncated [ 224.136880][T14366] loop5: p88 size 32768 extends beyond EOD, truncated [ 224.144621][T14366] loop5: p89 start 1 is beyond EOD, truncated [ 224.150721][T14366] loop5: p90 size 1073741824 extends beyond EOD, truncated [ 224.158880][T14366] loop5: p91 size 32768 extends beyond EOD, truncated [ 224.166968][T14366] loop5: p92 start 1 is beyond EOD, truncated [ 224.173353][T14366] loop5: p93 size 1073741824 extends beyond EOD, truncated [ 224.180948][T14366] loop5: p94 size 32768 extends beyond EOD, truncated [ 224.188649][T14366] loop5: p95 start 1 is beyond EOD, truncated [ 224.195066][T14366] loop5: p96 size 1073741824 extends beyond EOD, truncated [ 224.202839][T14366] loop5: p97 size 32768 extends beyond EOD, truncated [ 224.210024][T14366] loop5: p98 start 1 is beyond EOD, truncated [ 224.216440][T14366] loop5: p99 size 1073741824 extends beyond EOD, truncated [ 224.224367][T14366] loop5: p100 size 32768 extends beyond EOD, truncated [ 224.231900][T14366] loop5: p101 start 1 is beyond EOD, truncated [ 224.238045][T14366] loop5: p102 size 1073741824 extends beyond EOD, truncated [ 224.246468][T14366] loop5: p103 size 32768 extends beyond EOD, truncated [ 224.254222][T14366] loop5: p104 start 1 is beyond EOD, truncated [ 224.260405][T14366] loop5: p105 size 1073741824 extends beyond EOD, truncated [ 224.268414][T14366] loop5: p106 size 32768 extends beyond EOD, truncated [ 224.276673][T14366] loop5: p107 start 1 is beyond EOD, truncated [ 224.283156][T14366] loop5: p108 size 1073741824 extends beyond EOD, truncated [ 224.290927][T14366] loop5: p109 size 32768 extends beyond EOD, truncated [ 224.298505][T14366] loop5: p110 start 1 is beyond EOD, truncated [ 224.304889][T14366] loop5: p111 size 1073741824 extends beyond EOD, truncated [ 224.313971][T14366] loop5: p112 size 32768 extends beyond EOD, truncated [ 224.321217][T14366] loop5: p113 start 1 is beyond EOD, truncated [ 224.327872][T14366] loop5: p114 size 1073741824 extends beyond EOD, truncated [ 224.335858][T14366] loop5: p115 size 32768 extends beyond EOD, truncated [ 224.343612][T14366] loop5: p116 start 1 is beyond EOD, truncated [ 224.349946][T14366] loop5: p117 size 1073741824 extends beyond EOD, truncated [ 224.358107][T14366] loop5: p118 size 32768 extends beyond EOD, truncated [ 224.365945][T14366] loop5: p119 start 1 is beyond EOD, truncated [ 224.372383][T14366] loop5: p120 size 1073741824 extends beyond EOD, truncated [ 224.380154][T14366] loop5: p121 size 32768 extends beyond EOD, truncated [ 224.388384][T14366] loop5: p122 start 1 is beyond EOD, truncated [ 224.394846][T14366] loop5: p123 size 1073741824 extends beyond EOD, truncated [ 224.402928][T14366] loop5: p124 size 32768 extends beyond EOD, truncated [ 224.410034][T14366] loop5: p125 start 1 is beyond EOD, truncated [ 224.416703][T14366] loop5: p126 size 1073741824 extends beyond EOD, truncated [ 224.424645][T14366] loop5: p127 size 32768 extends beyond EOD, truncated [ 224.433494][T14366] loop5: p128 start 1 is beyond EOD, truncated [ 224.439639][T14366] loop5: p129 size 1073741824 extends beyond EOD, truncated [ 224.447651][T14366] loop5: p130 size 32768 extends beyond EOD, truncated [ 224.455429][T14366] loop5: p131 start 1 is beyond EOD, truncated [ 224.461815][T14366] loop5: p132 size 1073741824 extends beyond EOD, truncated [ 224.469467][T14366] loop5: p133 size 32768 extends beyond EOD, truncated [ 224.477242][T14366] loop5: p134 start 1 is beyond EOD, truncated [ 224.483624][T14366] loop5: p135 size 1073741824 extends beyond EOD, truncated [ 224.491777][T14366] loop5: p136 size 32768 extends beyond EOD, truncated [ 224.503511][T14366] loop5: p137 start 1 is beyond EOD, truncated [ 224.509655][T14366] loop5: p138 size 1073741824 extends beyond EOD, truncated [ 224.517877][T14366] loop5: p139 size 32768 extends beyond EOD, truncated [ 224.525381][T14366] loop5: p140 start 1 is beyond EOD, truncated [ 224.531749][T14366] loop5: p141 size 1073741824 extends beyond EOD, truncated [ 224.539284][T14366] loop5: p142 size 32768 extends beyond EOD, truncated [ 224.547166][T14366] loop5: p143 start 1 is beyond EOD, truncated [ 224.554233][T14366] loop5: p144 size 1073741824 extends beyond EOD, truncated [ 224.562061][T14366] loop5: p145 size 32768 extends beyond EOD, truncated [ 224.569334][T14366] loop5: p146 start 1 is beyond EOD, truncated [ 224.575641][T14366] loop5: p147 size 1073741824 extends beyond EOD, truncated [ 224.583389][T14366] loop5: p148 size 32768 extends beyond EOD, truncated [ 224.590509][T14366] loop5: p149 start 1 is beyond EOD, truncated [ 224.596697][T14366] loop5: p150 size 1073741824 extends beyond EOD, truncated [ 224.604413][T14366] loop5: p151 size 32768 extends beyond EOD, truncated [ 224.612504][T14366] loop5: p152 start 1 is beyond EOD, truncated [ 224.618654][T14366] loop5: p153 size 1073741824 extends beyond EOD, truncated [ 224.626582][T14366] loop5: p154 size 32768 extends beyond EOD, truncated [ 224.634749][T14366] loop5: p155 start 1 is beyond EOD, truncated [ 224.640893][T14366] loop5: p156 size 1073741824 extends beyond EOD, truncated [ 224.648963][T14366] loop5: p157 size 32768 extends beyond EOD, truncated [ 224.656514][T14366] loop5: p158 start 1 is beyond EOD, truncated [ 224.662751][T14366] loop5: p159 size 1073741824 extends beyond EOD, truncated [ 224.670360][T14366] loop5: p160 size 32768 extends beyond EOD, truncated [ 224.678010][T14366] loop5: p161 start 1 is beyond EOD, truncated [ 224.684246][T14366] loop5: p162 size 1073741824 extends beyond EOD, truncated [ 224.693344][T14366] loop5: p163 size 32768 extends beyond EOD, truncated [ 224.700474][T14366] loop5: p164 start 1 is beyond EOD, truncated [ 224.706724][T14366] loop5: p165 size 1073741824 extends beyond EOD, truncated [ 224.714558][T14366] loop5: p166 size 32768 extends beyond EOD, truncated [ 224.722192][T14366] loop5: p167 start 1 is beyond EOD, truncated [ 224.728332][T14366] loop5: p168 size 1073741824 extends beyond EOD, truncated [ 224.736849][T14366] loop5: p169 size 32768 extends beyond EOD, truncated [ 224.744475][T14366] loop5: p170 start 1 is beyond EOD, truncated [ 224.753254][T14366] loop5: p171 size 1073741824 extends beyond EOD, truncated [ 224.761201][T14366] loop5: p172 size 32768 extends beyond EOD, truncated [ 224.768879][T14366] loop5: p173 start 1 is beyond EOD, truncated [ 224.775182][T14366] loop5: p174 size 1073741824 extends beyond EOD, truncated [ 224.782986][T14366] loop5: p175 size 32768 extends beyond EOD, truncated [ 224.790278][T14366] loop5: p176 start 1 is beyond EOD, truncated [ 224.796582][T14366] loop5: p177 size 1073741824 extends beyond EOD, truncated [ 224.804467][T14366] loop5: p178 size 32768 extends beyond EOD, truncated [ 224.813663][T14366] loop5: p179 start 1 is beyond EOD, truncated [ 224.819983][T14366] loop5: p180 size 1073741824 extends beyond EOD, truncated [ 224.827982][T14366] loop5: p181 size 32768 extends beyond EOD, truncated [ 224.835512][T14366] loop5: p182 start 1 is beyond EOD, truncated [ 224.842621][T14366] loop5: p183 size 1073741824 extends beyond EOD, truncated [ 224.850230][T14366] loop5: p184 size 32768 extends beyond EOD, truncated [ 224.857878][T14366] loop5: p185 start 1 is beyond EOD, truncated [ 224.864260][T14366] loop5: p186 size 1073741824 extends beyond EOD, truncated [ 224.873977][T14366] loop5: p187 size 32768 extends beyond EOD, truncated [ 224.881166][T14366] loop5: p188 start 1 is beyond EOD, truncated [ 224.887345][T14366] loop5: p189 size 1073741824 extends beyond EOD, truncated [ 224.895032][T14366] loop5: p190 size 32768 extends beyond EOD, truncated [ 224.902436][T14366] loop5: p191 start 1 is beyond EOD, truncated [ 224.908576][T14366] loop5: p192 size 1073741824 extends beyond EOD, truncated [ 224.916399][T14366] loop5: p193 size 32768 extends beyond EOD, truncated [ 224.923934][T14366] loop5: p194 start 1 is beyond EOD, truncated [ 224.930078][T14366] loop5: p195 size 1073741824 extends beyond EOD, truncated [ 224.938152][T14366] loop5: p196 size 32768 extends beyond EOD, truncated [ 224.945643][T14366] loop5: p197 start 1 is beyond EOD, truncated [ 224.952827][T14366] loop5: p198 size 1073741824 extends beyond EOD, truncated [ 224.960587][T14366] loop5: p199 size 32768 extends beyond EOD, truncated [ 224.968428][T14366] loop5: p200 start 1 is beyond EOD, truncated [ 224.974614][T14366] loop5: p201 size 1073741824 extends beyond EOD, truncated [ 224.982324][T14366] loop5: p202 size 32768 extends beyond EOD, truncated [ 224.989415][T14366] loop5: p203 start 1 is beyond EOD, truncated [ 224.996196][T14366] loop5: p204 size 1073741824 extends beyond EOD, truncated [ 225.003767][T14366] loop5: p205 size 32768 extends beyond EOD, truncated [ 225.010888][T14366] loop5: p206 start 1 is beyond EOD, truncated [ 225.017124][T14366] loop5: p207 size 1073741824 extends beyond EOD, truncated [ 225.024783][T14366] loop5: p208 size 32768 extends beyond EOD, truncated [ 225.033718][T14366] loop5: p209 start 1 is beyond EOD, truncated [ 225.039916][T14366] loop5: p210 size 1073741824 extends beyond EOD, truncated [ 225.047869][T14366] loop5: p211 size 32768 extends beyond EOD, truncated [ 225.055210][T14366] loop5: p212 start 1 is beyond EOD, truncated [ 225.061348][T14366] loop5: p213 size 1073741824 extends beyond EOD, truncated [ 225.070088][T14366] loop5: p214 size 32768 extends beyond EOD, truncated [ 225.077560][T14366] loop5: p215 start 1 is beyond EOD, truncated [ 225.083827][T14366] loop5: p216 size 1073741824 extends beyond EOD, truncated [ 225.091369][T14366] loop5: p217 size 32768 extends beyond EOD, truncated [ 225.098696][T14366] loop5: p218 start 1 is beyond EOD, truncated [ 225.104880][T14366] loop5: p219 size 1073741824 extends beyond EOD, truncated [ 225.113005][T14366] loop5: p220 size 32768 extends beyond EOD, truncated [ 225.120289][T14366] loop5: p221 start 1 is beyond EOD, truncated [ 225.126549][T14366] loop5: p222 size 1073741824 extends beyond EOD, truncated [ 225.134229][T14366] loop5: p223 size 32768 extends beyond EOD, truncated [ 225.141569][T14366] loop5: p224 start 1 is beyond EOD, truncated [ 225.147720][T14366] loop5: p225 size 1073741824 extends beyond EOD, truncated [ 225.155363][T14366] loop5: p226 size 32768 extends beyond EOD, truncated [ 225.162809][T14366] loop5: p227 start 1 is beyond EOD, truncated [ 225.169104][T14366] loop5: p228 size 1073741824 extends beyond EOD, truncated [ 225.177764][T14366] loop5: p229 size 32768 extends beyond EOD, truncated [ 225.185271][T14366] loop5: p230 start 1 is beyond EOD, truncated [ 225.191483][T14366] loop5: p231 size 1073741824 extends beyond EOD, truncated [ 225.199260][T14366] loop5: p232 size 32768 extends beyond EOD, truncated [ 225.207144][T14366] loop5: p233 start 1 is beyond EOD, truncated [ 225.213320][T14366] loop5: p234 size 1073741824 extends beyond EOD, truncated [ 225.220903][T14366] loop5: p235 size 32768 extends beyond EOD, truncated [ 225.228320][T14366] loop5: p236 start 1 is beyond EOD, truncated [ 225.234493][T14366] loop5: p237 size 1073741824 extends beyond EOD, truncated [ 225.242041][T14366] loop5: p238 size 32768 extends beyond EOD, truncated [ 225.249240][T14366] loop5: p239 start 1 is beyond EOD, truncated [ 225.255441][T14366] loop5: p240 size 1073741824 extends beyond EOD, truncated [ 225.263101][T14366] loop5: p241 size 32768 extends beyond EOD, truncated [ 225.270591][T14366] loop5: p242 start 1 is beyond EOD, truncated [ 225.276902][T14366] loop5: p243 size 1073741824 extends beyond EOD, truncated [ 225.285289][T14366] loop5: p244 size 32768 extends beyond EOD, truncated [ 225.293503][T14366] loop5: p245 start 1 is beyond EOD, truncated [ 225.299655][T14366] loop5: p246 size 1073741824 extends beyond EOD, truncated [ 225.307506][T14366] loop5: p247 size 32768 extends beyond EOD, truncated [ 225.314861][T14366] loop5: p248 start 1 is beyond EOD, truncated [ 225.320997][T14366] loop5: p249 size 1073741824 extends beyond EOD, truncated [ 225.328844][T14366] loop5: p250 size 32768 extends beyond EOD, truncated [ 225.336214][T14366] loop5: p251 start 1 is beyond EOD, truncated [ 225.342389][T14366] loop5: p252 size 1073741824 extends beyond EOD, truncated [ 225.350089][T14366] loop5: p253 size 32768 extends beyond EOD, truncated [ 225.357627][T14366] loop5: p254 start 1 is beyond EOD, truncated [ 225.363817][T14366] loop5: p255 size 1073741824 extends beyond EOD, truncated [ 225.553812][ T5085] loop5: p1 p2[EZD] p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 225.553817][ T5085] loop5: partition table partially beyond EOD, truncated [ 225.649600][ T5085] loop5: p1 start 1 is beyond EOD, truncated [ 225.655603][ T5085] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 225.663111][ T5085] loop5: p3 size 2 extends beyond EOD, truncated [ 225.669789][ T5085] loop5: p4 size 32768 extends beyond EOD, truncated [ 225.677244][ T5085] loop5: p5 start 1 is beyond EOD, truncated [ 225.684078][ T5085] loop5: p6 size 1073741824 extends beyond EOD, truncated [ 225.691724][ T5085] loop5: p7 size 32768 extends beyond EOD, truncated [ 225.698748][ T5085] loop5: p8 start 1 is beyond EOD, truncated [ 225.704887][ T5085] loop5: p9 size 1073741824 extends beyond EOD, truncated [ 225.712343][ T5085] loop5: p10 size 32768 extends beyond EOD, truncated [ 225.719352][ T5085] loop5: p11 start 1 is beyond EOD, truncated [ 225.725442][ T5085] loop5: p12 size 1073741824 extends beyond EOD, truncated [ 225.732969][ T5085] loop5: p13 size 32768 extends beyond EOD, truncated [ 225.740231][ T5085] loop5: p14 start 1 is beyond EOD, truncated [ 225.746311][ T5085] loop5: p15 size 1073741824 extends beyond EOD, truncated [ 225.754545][ T5085] loop5: p16 size 32768 extends beyond EOD, truncated [ 225.762969][ T5085] loop5: p17 start 1 is beyond EOD, truncated [ 225.769036][ T5085] loop5: p18 size 1073741824 extends beyond EOD, truncated [ 225.776985][ T5085] loop5: p19 size 32768 extends beyond EOD, truncated [ 225.784662][ T5085] loop5: p20 start 1 is beyond EOD, truncated [ 225.790726][ T5085] loop5: p21 size 1073741824 extends beyond EOD, truncated [ 225.798507][ T5085] loop5: p22 size 32768 extends beyond EOD, truncated [ 225.805755][ T5085] loop5: p23 start 1 is beyond EOD, truncated [ 225.811913][ T5085] loop5: p24 size 1073741824 extends beyond EOD, truncated [ 225.819510][ T5085] loop5: p25 size 32768 extends beyond EOD, truncated [ 225.826874][ T5085] loop5: p26 start 1 is beyond EOD, truncated [ 225.832995][ T5085] loop5: p27 size 1073741824 extends beyond EOD, truncated [ 225.840594][ T5085] loop5: p28 size 32768 extends beyond EOD, truncated [ 225.847953][ T5085] loop5: p29 start 1 is beyond EOD, truncated [ 225.854040][ T5085] loop5: p30 size 1073741824 extends beyond EOD, truncated [ 225.862979][ T5085] loop5: p31 size 32768 extends beyond EOD, truncated [ 225.870108][ T5085] loop5: p32 start 1 is beyond EOD, truncated [ 225.876217][ T5085] loop5: p33 size 1073741824 extends beyond EOD, truncated [ 225.884158][ T5085] loop5: p34 size 32768 extends beyond EOD, truncated [ 225.891228][ T5085] loop5: p35 start 1 is beyond EOD, truncated [ 225.897902][ T5085] loop5: p36 size 1073741824 extends beyond EOD, truncated [ 225.905969][ T5085] loop5: p37 size 32768 extends beyond EOD, truncated [ 225.914618][ T5085] loop5: p38 start 1 is beyond EOD, truncated [ 225.920714][ T5085] loop5: p39 size 1073741824 extends beyond EOD, truncated [ 225.928687][ T5085] loop5: p40 size 32768 extends beyond EOD, truncated [ 225.935981][ T5085] loop5: p41 start 1 is beyond EOD, truncated [ 225.942147][ T5085] loop5: p42 size 1073741824 extends beyond EOD, truncated [ 225.949755][ T5085] loop5: p43 size 32768 extends beyond EOD, truncated [ 225.957149][ T5085] loop5: p44 start 1 is beyond EOD, truncated [ 225.963308][ T5085] loop5: p45 size 1073741824 extends beyond EOD, truncated [ 225.971215][ T5085] loop5: p46 size 32768 extends beyond EOD, truncated [ 225.979186][ T5085] loop5: p47 start 1 is beyond EOD, truncated [ 225.985463][ T5085] loop5: p48 size 1073741824 extends beyond EOD, truncated [ 225.993284][ T5085] loop5: p49 size 32768 extends beyond EOD, truncated [ 226.000360][ T5085] loop5: p50 start 1 is beyond EOD, truncated [ 226.006466][ T5085] loop5: p51 size 1073741824 extends beyond EOD, truncated [ 226.014057][ T5085] loop5: p52 size 32768 extends beyond EOD, truncated [ 226.021204][ T5085] loop5: p53 start 1 is beyond EOD, truncated [ 226.027311][ T5085] loop5: p54 size 1073741824 extends beyond EOD, truncated [ 226.034877][ T5085] loop5: p55 size 32768 extends beyond EOD, truncated [ 226.042823][ T5085] loop5: p56 start 1 is beyond EOD, truncated [ 226.048877][ T5085] loop5: p57 size 1073741824 extends beyond EOD, truncated [ 226.056912][ T5085] loop5: p58 size 32768 extends beyond EOD, truncated [ 226.064215][ T5085] loop5: p59 start 1 is beyond EOD, truncated [ 226.070267][ T5085] loop5: p60 size 1073741824 extends beyond EOD, truncated [ 226.078142][ T5085] loop5: p61 size 32768 extends beyond EOD, truncated [ 226.085981][ T5085] loop5: p62 start 1 is beyond EOD, truncated [ 226.092232][ T5085] loop5: p63 size 1073741824 extends beyond EOD, truncated [ 226.099831][ T5085] loop5: p64 size 32768 extends beyond EOD, truncated [ 226.107277][ T5085] loop5: p65 start 1 is beyond EOD, truncated [ 226.113465][ T5085] loop5: p66 size 1073741824 extends beyond EOD, truncated [ 226.121366][ T5085] loop5: p67 size 32768 extends beyond EOD, truncated [ 226.128547][ T5085] loop5: p68 start 1 is beyond EOD, truncated [ 226.134642][ T5085] loop5: p69 size 1073741824 extends beyond EOD, truncated [ 226.142735][ T5085] loop5: p70 size 32768 extends beyond EOD, truncated [ 226.149854][ T5085] loop5: p71 start 1 is beyond EOD, truncated [ 226.155989][ T5085] loop5: p72 size 1073741824 extends beyond EOD, truncated [ 226.163640][ T5085] loop5: p73 size 32768 extends beyond EOD, truncated [ 226.170630][ T5085] loop5: p74 start 1 is beyond EOD, truncated [ 226.176783][ T5085] loop5: p75 size 1073741824 extends beyond EOD, truncated [ 226.184295][ T5085] loop5: p76 size 32768 extends beyond EOD, truncated [ 226.192568][ T5085] loop5: p77 start 1 is beyond EOD, truncated [ 226.198629][ T5085] loop5: p78 size 1073741824 extends beyond EOD, truncated [ 226.221346][ T5085] loop5: p79 size 32768 extends beyond EOD, truncated [ 226.228522][ T5085] loop5: p80 start 1 is beyond EOD, truncated [ 226.235089][ T5085] loop5: p81 size 1073741824 extends beyond EOD, truncated [ 226.243014][ T5085] loop5: p82 size 32768 extends beyond EOD, truncated [ 226.250203][ T5085] loop5: p83 start 1 is beyond EOD, truncated [ 226.256311][ T5085] loop5: p84 size 1073741824 extends beyond EOD, truncated [ 226.263989][ T5085] loop5: p85 size 32768 extends beyond EOD, truncated [ 226.271184][ T5085] loop5: p86 start 1 is beyond EOD, truncated [ 226.277281][ T5085] loop5: p87 size 1073741824 extends beyond EOD, truncated [ 226.285120][ T5085] loop5: p88 size 32768 extends beyond EOD, truncated [ 226.292679][ T5085] loop5: p89 start 1 is beyond EOD, truncated [ 226.298744][ T5085] loop5: p90 size 1073741824 extends beyond EOD, truncated [ 226.308249][ T5085] loop5: p91 size 32768 extends beyond EOD, truncated [ 226.315639][ T5085] loop5: p92 start 1 is beyond EOD, truncated [ 226.321744][ T5085] loop5: p93 size 1073741824 extends beyond EOD, truncated [ 226.329286][ T5085] loop5: p94 size 32768 extends beyond EOD, truncated [ 226.336523][ T5085] loop5: p95 start 1 is beyond EOD, truncated [ 226.342633][ T5085] loop5: p96 size 1073741824 extends beyond EOD, truncated [ 226.350214][ T5085] loop5: p97 size 32768 extends beyond EOD, truncated [ 226.357724][ T5085] loop5: p98 start 1 is beyond EOD, truncated [ 226.363818][ T5085] loop5: p99 size 1073741824 extends beyond EOD, truncated [ 226.371759][ T5085] loop5: p100 size 32768 extends beyond EOD, truncated [ 226.378934][ T5085] loop5: p101 start 1 is beyond EOD, truncated [ 226.385115][ T5085] loop5: p102 size 1073741824 extends beyond EOD, truncated [ 226.392940][ T5085] loop5: p103 size 32768 extends beyond EOD, truncated [ 226.400326][ T5085] loop5: p104 start 1 is beyond EOD, truncated [ 226.406603][ T5085] loop5: p105 size 1073741824 extends beyond EOD, truncated [ 226.414989][ T5085] loop5: p106 size 32768 extends beyond EOD, truncated [ 226.422805][ T5085] loop5: p107 start 1 is beyond EOD, truncated [ 226.429119][ T5085] loop5: p108 size 1073741824 extends beyond EOD, truncated [ 226.437182][ T5085] loop5: p109 size 32768 extends beyond EOD, truncated [ 226.444666][ T5085] loop5: p110 start 1 is beyond EOD, truncated [ 226.450805][ T5085] loop5: p111 size 1073741824 extends beyond EOD, truncated [ 226.458734][ T5085] loop5: p112 size 32768 extends beyond EOD, truncated [ 226.466267][ T5085] loop5: p113 start 1 is beyond EOD, truncated [ 226.472547][ T5085] loop5: p114 size 1073741824 extends beyond EOD, truncated [ 226.480137][ T5085] loop5: p115 size 32768 extends beyond EOD, truncated [ 226.487628][ T5085] loop5: p116 start 1 is beyond EOD, truncated [ 226.493799][ T5085] loop5: p117 size 1073741824 extends beyond EOD, truncated [ 226.502590][ T5085] loop5: p118 size 32768 extends beyond EOD, truncated [ 226.509769][ T5085] loop5: p119 start 1 is beyond EOD, truncated [ 226.515958][ T5085] loop5: p120 size 1073741824 extends beyond EOD, truncated [ 226.524289][ T5085] loop5: p121 size 32768 extends beyond EOD, truncated [ 226.532172][ T5085] loop5: p122 start 1 is beyond EOD, truncated [ 226.538325][ T5085] loop5: p123 size 1073741824 extends beyond EOD, truncated [ 226.546335][ T5085] loop5: p124 size 32768 extends beyond EOD, truncated [ 226.553990][ T5085] loop5: p125 start 1 is beyond EOD, truncated [ 226.560132][ T5085] loop5: p126 size 1073741824 extends beyond EOD, truncated [ 226.568100][ T5085] loop5: p127 size 32768 extends beyond EOD, truncated [ 226.575562][ T5085] loop5: p128 start 1 is beyond EOD, truncated [ 226.581729][ T5085] loop5: p129 size 1073741824 extends beyond EOD, truncated [ 226.589376][ T5085] loop5: p130 size 32768 extends beyond EOD, truncated [ 226.596915][ T5085] loop5: p131 start 1 is beyond EOD, truncated [ 226.603348][ T5085] loop5: p132 size 1073741824 extends beyond EOD, truncated [ 226.611239][ T5085] loop5: p133 size 32768 extends beyond EOD, truncated [ 226.618552][ T5085] loop5: p134 start 1 is beyond EOD, truncated [ 226.624723][ T5085] loop5: p135 size 1073741824 extends beyond EOD, truncated [ 226.633159][ T5085] loop5: p136 size 32768 extends beyond EOD, truncated [ 226.640272][ T5085] loop5: p137 start 1 is beyond EOD, truncated [ 226.646454][ T5085] loop5: p138 size 1073741824 extends beyond EOD, truncated [ 226.654070][ T5085] loop5: p139 size 32768 extends beyond EOD, truncated [ 226.661274][ T5085] loop5: p140 start 1 is beyond EOD, truncated [ 226.667423][ T5085] loop5: p141 size 1073741824 extends beyond EOD, truncated [ 226.675331][ T5085] loop5: p142 size 32768 extends beyond EOD, truncated [ 226.682952][ T5085] loop5: p143 start 1 is beyond EOD, truncated [ 226.689098][ T5085] loop5: p144 size 1073741824 extends beyond EOD, truncated [ 226.697282][ T5085] loop5: p145 size 32768 extends beyond EOD, truncated [ 226.705032][ T5085] loop5: p146 start 1 is beyond EOD, truncated [ 226.711270][ T5085] loop5: p147 size 1073741824 extends beyond EOD, truncated [ 226.719112][ T5085] loop5: p148 size 32768 extends beyond EOD, truncated [ 226.726575][ T5085] loop5: p149 start 1 is beyond EOD, truncated [ 226.732748][ T5085] loop5: p150 size 1073741824 extends beyond EOD, truncated [ 226.740380][ T5085] loop5: p151 size 32768 extends beyond EOD, truncated [ 226.748366][ T5085] loop5: p152 start 1 is beyond EOD, truncated [ 226.754632][ T5085] loop5: p153 size 1073741824 extends beyond EOD, truncated [ 226.762466][ T5085] loop5: p154 size 32768 extends beyond EOD, truncated [ 226.769655][ T5085] loop5: p155 start 1 is beyond EOD, truncated [ 226.775848][ T5085] loop5: p156 size 1073741824 extends beyond EOD, truncated [ 226.783599][ T5085] loop5: p157 size 32768 extends beyond EOD, truncated [ 226.790831][ T5085] loop5: p158 start 1 is beyond EOD, truncated [ 226.797007][ T5085] loop5: p159 size 1073741824 extends beyond EOD, truncated [ 226.804955][ T5085] loop5: p160 size 32768 extends beyond EOD, truncated [ 226.812354][ T5085] loop5: p161 start 1 is beyond EOD, truncated [ 226.818491][ T5085] loop5: p162 size 1073741824 extends beyond EOD, truncated [ 226.826591][ T5085] loop5: p163 size 32768 extends beyond EOD, truncated [ 226.834116][ T5085] loop5: p164 start 1 is beyond EOD, truncated [ 226.840252][ T5085] loop5: p165 size 1073741824 extends beyond EOD, truncated [ 226.848323][ T5085] loop5: p166 size 32768 extends beyond EOD, truncated [ 226.856507][ T5085] loop5: p167 start 1 is beyond EOD, truncated [ 226.862738][ T5085] loop5: p168 size 1073741824 extends beyond EOD, truncated [ 226.870461][ T5085] loop5: p169 size 32768 extends beyond EOD, truncated [ 226.877988][ T5085] loop5: p170 start 1 is beyond EOD, truncated [ 226.884160][ T5085] loop5: p171 size 1073741824 extends beyond EOD, truncated [ 226.892215][ T5085] loop5: p172 size 32768 extends beyond EOD, truncated [ 226.899429][ T5085] loop5: p173 start 1 is beyond EOD, truncated [ 226.905707][ T5085] loop5: p174 size 1073741824 extends beyond EOD, truncated [ 226.913840][ T5085] loop5: p175 size 32768 extends beyond EOD, truncated [ 226.921076][ T5085] loop5: p176 start 1 is beyond EOD, truncated [ 226.927247][ T5085] loop5: p177 size 1073741824 extends beyond EOD, truncated [ 226.934939][ T5085] loop5: p178 size 32768 extends beyond EOD, truncated [ 226.942834][ T5085] loop5: p179 start 1 is beyond EOD, truncated [ 226.948974][ T5085] loop5: p180 size 1073741824 extends beyond EOD, truncated [ 226.958323][ T5085] loop5: p181 size 32768 extends beyond EOD, truncated [ 226.966369][ T5085] loop5: p182 start 1 is beyond EOD, truncated [ 226.972572][ T5085] loop5: p183 size 1073741824 extends beyond EOD, truncated [ 226.980331][ T5085] loop5: p184 size 32768 extends beyond EOD, truncated [ 226.987978][ T5085] loop5: p185 start 1 is beyond EOD, truncated [ 226.994204][ T5085] loop5: p186 size 1073741824 extends beyond EOD, truncated [ 227.002685][ T5085] loop5: p187 size 32768 extends beyond EOD, truncated [ 227.010055][ T5085] loop5: p188 start 1 is beyond EOD, truncated [ 227.016275][ T5085] loop5: p189 size 1073741824 extends beyond EOD, truncated [ 227.024052][ T5085] loop5: p190 size 32768 extends beyond EOD, truncated [ 227.032326][ T5085] loop5: p191 start 1 is beyond EOD, truncated [ 227.038467][ T5085] loop5: p192 size 1073741824 extends beyond EOD, truncated [ 227.046560][ T5085] loop5: p193 size 32768 extends beyond EOD, truncated [ 227.054048][ T5085] loop5: p194 start 1 is beyond EOD, truncated [ 227.060187][ T5085] loop5: p195 size 1073741824 extends beyond EOD, truncated [ 227.068417][ T5085] loop5: p196 size 32768 extends beyond EOD, truncated [ 227.076562][ T5085] loop5: p197 start 1 is beyond EOD, truncated [ 227.082736][ T5085] loop5: p198 size 1073741824 extends beyond EOD, truncated [ 227.090535][ T5085] loop5: p199 size 32768 extends beyond EOD, truncated [ 227.097910][ T5085] loop5: p200 start 1 is beyond EOD, truncated [ 227.104218][ T5085] loop5: p201 size 1073741824 extends beyond EOD, truncated [ 227.113416][ T5085] loop5: p202 size 32768 extends beyond EOD, truncated [ 227.120708][ T5085] loop5: p203 start 1 is beyond EOD, truncated [ 227.126897][ T5085] loop5: p204 size 1073741824 extends beyond EOD, truncated [ 227.134512][ T5085] loop5: p205 size 32768 extends beyond EOD, truncated [ 227.142515][ T5085] loop5: p206 start 1 is beyond EOD, truncated [ 227.148655][ T5085] loop5: p207 size 1073741824 extends beyond EOD, truncated [ 227.156798][ T5085] loop5: p208 size 32768 extends beyond EOD, truncated [ 227.164147][ T5085] loop5: p209 start 1 is beyond EOD, truncated [ 227.170287][ T5085] loop5: p210 size 1073741824 extends beyond EOD, truncated [ 227.178249][ T5085] loop5: p211 size 32768 extends beyond EOD, truncated [ 227.186264][ T5085] loop5: p212 start 1 is beyond EOD, truncated [ 227.192448][ T5085] loop5: p213 size 1073741824 extends beyond EOD, truncated [ 227.200025][ T5085] loop5: p214 size 32768 extends beyond EOD, truncated [ 227.207582][ T5085] loop5: p215 start 1 is beyond EOD, truncated [ 227.213961][ T5085] loop5: p216 size 1073741824 extends beyond EOD, truncated [ 227.221746][ T5085] loop5: p217 size 32768 extends beyond EOD, truncated [ 227.228858][ T5085] loop5: p218 start 1 is beyond EOD, truncated [ 227.235039][ T5085] loop5: p219 size 1073741824 extends beyond EOD, truncated [ 227.242718][ T5085] loop5: p220 size 32768 extends beyond EOD, truncated [ 227.249937][ T5085] loop5: p221 start 1 is beyond EOD, truncated [ 227.256108][ T5085] loop5: p222 size 1073741824 extends beyond EOD, truncated [ 227.263801][ T5085] loop5: p223 size 32768 extends beyond EOD, truncated [ 227.270953][ T5085] loop5: p224 start 1 is beyond EOD, truncated [ 227.277498][ T5085] loop5: p225 size 1073741824 extends beyond EOD, truncated [ 227.285315][ T5085] loop5: p226 size 32768 extends beyond EOD, truncated [ 227.293372][ T5085] loop5: p227 start 1 is beyond EOD, truncated [ 227.299512][ T5085] loop5: p228 size 1073741824 extends beyond EOD, truncated [ 227.307616][ T5085] loop5: p229 size 32768 extends beyond EOD, truncated [ 227.315042][ T5085] loop5: p230 start 1 is beyond EOD, truncated [ 227.321388][ T5085] loop5: p231 size 1073741824 extends beyond EOD, truncated [ 227.329047][ T5085] loop5: p232 size 32768 extends beyond EOD, truncated [ 227.336496][ T5085] loop5: p233 start 1 is beyond EOD, truncated [ 227.342671][ T5085] loop5: p234 size 1073741824 extends beyond EOD, truncated [ 227.350499][ T5085] loop5: p235 size 32768 extends beyond EOD, truncated [ 227.357913][ T5085] loop5: p236 start 1 is beyond EOD, truncated [ 227.364109][ T5085] loop5: p237 size 1073741824 extends beyond EOD, truncated [ 227.371759][ T5085] loop5: p238 size 32768 extends beyond EOD, truncated [ 227.378844][ T5085] loop5: p239 start 1 is beyond EOD, truncated [ 227.385060][ T5085] loop5: p240 size 1073741824 extends beyond EOD, truncated [ 227.392672][ T5085] loop5: p241 size 32768 extends beyond EOD, truncated [ 227.399795][ T5085] loop5: p242 start 1 is beyond EOD, truncated [ 227.406723][ T5085] loop5: p243 size 1073741824 extends beyond EOD, truncated [ 227.414574][ T5085] loop5: p244 size 32768 extends beyond EOD, truncated [ 227.423130][ T5085] loop5: p245 start 1 is beyond EOD, truncated [ 227.429320][ T5085] loop5: p246 size 1073741824 extends beyond EOD, truncated [ 227.437350][ T5085] loop5: p247 size 32768 extends beyond EOD, truncated [ 227.444774][ T5085] loop5: p248 start 1 is beyond EOD, truncated [ 227.450934][ T5085] loop5: p249 size 1073741824 extends beyond EOD, truncated [ 227.458997][ T5085] loop5: p250 size 32768 extends beyond EOD, truncated [ 227.466475][ T5085] loop5: p251 start 1 is beyond EOD, truncated [ 227.472645][ T5085] loop5: p252 size 1073741824 extends beyond EOD, truncated [ 227.480316][ T5085] loop5: p253 size 32768 extends beyond EOD, truncated [ 227.487736][ T5085] loop5: p254 start 1 is beyond EOD, truncated [ 227.493932][ T5085] loop5: p255 size 1073741824 extends beyond EOD, truncated 22:47:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x20000000) 22:47:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3f, 0x2, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:47:48 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:47:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 227.698983][T14973] device wlan1 entered promiscuous mode 22:47:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) [ 227.769199][T14932] device wlan1 left promiscuous mode 22:47:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000780)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x20000804) [ 227.848033][T15046] device wlan1 entered promiscuous mode 22:47:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x15, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x400000000000114, 0x0) 22:47:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 22:47:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$evdev(r0, 0x0, 0x0) 22:47:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x1411, 0x3ee44d456e6a8e6d, 0x70bd25, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x40404) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={0x1, 0x28, &(0x7f0000000a00)}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:47:49 executing program 5: r0 = socket(0x11, 0x80802, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:47:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x24004050) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001b40)={&(0x7f0000001980)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x24040044) 22:47:49 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_elf32(r1, 0x0, 0x0) 22:47:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) write$tun(r0, 0x0, 0x0) 22:47:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c7cb3c510892f5574024de020343dac17e4650dba918ba4536d90ff36c880f332f98223d03398150eaaccd02a6cab61cb9058e69ebd84fc5c3bc0a26ceaa809f3f4d1cec1f246b4d2cc8e163be21bd868a35f92b9218e79a5962ad2f7afc0832cce9142523832dc493be07cfd246ea0330faa35041c096d775bdd32faa7596c4e4bc242a4f0368e65fbdc47376c65ad9cd95a42697bb958a2dac6d93baf0204e38b7efc014cb4f1f18869c53b5b41316239415917a31a4ae26c93ddd0c46d194f9c33ddcb6600c4", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:47:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 22:47:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:47:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000000)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 22:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x7}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 22:47:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) 22:47:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 22:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000002060500fffff000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500000c0007800800064000000008"], 0x58}}, 0x0) 22:47:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 22:47:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x3c4e}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r2, 0x0, 0x0) 22:47:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) dup2(r1, r0) 22:47:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf2}, 0x14) sendfile(r1, r0, 0x0, 0x10000edbe) 22:47:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x2, [@fwd, @var, @int, @int, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const]}}, 0x0, 0x7e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:47:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000000), &(0x7f0000000140)=0x4) 22:47:52 executing program 5: socket$alg(0x26, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) shutdown(r2, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:47:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) 22:47:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x83, &(0x7f00000003c0)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x200, 'rr\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0xfffffe00, 'lblcr\x00'}, 0x2c) 22:47:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 232.061779][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:47:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) read$FUSE(r0, 0x0, 0x0) 22:47:53 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:47:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 22:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) [ 232.195705][ T28] audit: type=1800 audit(1602542873.149:4): pid=15303 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpu.stat" dev="mqueue" ino=47296 res=0 errno=0 22:47:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1}}], 0x1, 0x0) close(r0) [ 232.280463][ T28] audit: type=1800 audit(1602542873.149:5): pid=15303 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpu.stat" dev="mqueue" ino=47296 res=0 errno=0 22:47:53 executing program 5: socket$alg(0x26, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) shutdown(r2, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 22:47:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000340)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "aa5e48", 0x14, 0x6, 0x0, @dev, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:47:53 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYBLOB="54841a85ade1c835870274985242aff623792f2f24bf3a97333298f7f323d5d665d2e44ec6fdbf8c5d0fd130d035ad01f0865c2d9fd1f39ccc8ef62b1ae652f0ff80b9891a9d46e614960c19d475e54d6d7c14d78a6c975fd0f30ba9132d8776040b74d13630f1c20ff9de0aa38366441c5285d891f394068ed146886511b48380b4c0ce46389add1a5e2d7ca01942f4ae174a4a86859f4e53a28de7aec0a452d52c40e935828b2f6fe97fb2fe60103fa50eb36946983da5edaf319eeefb3307bc", @ANYRESDEC=r3, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x100000530) 22:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:47:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:53 executing program 0: socket$alg(0x26, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) shutdown(r2, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:47:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:47:53 executing program 1: socket$alg(0x26, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) shutdown(r2, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 232.973306][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:47:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x9, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}]}) [ 233.076745][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.115020][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:47:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}]}) 22:47:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 22:47:54 executing program 3: semop(0x0, &(0x7f0000000180)=[{0x0, 0x7}], 0x1) 22:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000001040103000000000034050000000000080003400000000006000640f0ffffff0500010001"], 0x50}}, 0x0) 22:47:55 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="f9c45200", @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast, {[@ssrr={0x89, 0x3, 0x4e}, @ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:55 executing program 1: futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000000), 0x0) 22:47:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) [ 234.131969][T15409] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet(r0, &(0x7f0000003200)=[{{&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @empty, @loopback}}}], 0x18}}], 0x1, 0x0) [ 234.199909][T15421] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:47:55 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x10000, 0x12) dup3(r2, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 22:47:55 executing program 5: ptrace(0x10, 0x1) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 22:47:55 executing program 1: futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000000), 0x0) 22:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0xa, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}, {0xb, 0x4, 0x800, 0x6, 0x2}]}) 22:47:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a00010100000000000000000a008000ff0300020019"], 0x24}}, 0x0) 22:47:55 executing program 1: clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000100)={r0}, &(0x7f0000000140), 0x0) [ 234.379807][T15441] ptrace attach of "/root/syz-executor.5"[8727] was attempted by "/root/syz-executor.5"[15441] [ 234.416181][T15441] ptrace attach of "/root/syz-executor.5"[8727] was attempted by "/root/syz-executor.5"[15441] 22:47:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 22:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) 22:47:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 22:47:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) 22:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:47:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x48, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x6}}, {0xc}}}]}]}, 0x48}}, 0x0) [ 234.578830][T15470] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 22:47:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) 22:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:47:55 executing program 5: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="00001210050f0ca16c77adfe69c360b957998a4b", 0x14, 0x14, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x40000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x6c0}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 22:47:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 234.735572][T15487] IPVS: ftp: loaded support on port[0] = 21 [ 234.784819][T15498] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 234.885009][T15491] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.896124][T15498] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 234.958077][ T25] tipc: TX() has been purged, node left! 22:47:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368ba38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c300"/195], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 22:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) 22:47:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:47:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:56 executing program 5: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="00001210050f0ca16c77adfe69c360b957998a4b", 0x14, 0x14, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x40000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x6c0}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 22:47:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x9, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}, {0x6, 0x918000, 0x401, 0x6, 0x3}]}) [ 235.462654][T15540] IPVS: ftp: loaded support on port[0] = 21 [ 235.485611][T15543] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x2, 0x1, 0x2}]}) 22:47:56 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e33d27ab6bfb2f4973d77b019e9dd6448fa38ee9", 0x14}], 0x1}}, {{&(0x7f00000008c0)={0xa, 0x0, 0x0, @private1}, 0xf, 0x0}}], 0x2, 0x0) [ 235.546244][T15544] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:56 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="dc000000000000000100000007"], 0x1c0}}], 0x2, 0x401eb94) 22:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x9, 0x2, 0x1, 0x2}]}) 22:47:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354000100500001000b0001006d6972726564000024000280200002"], 0x68}}, 0x0) 22:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x0, 0x1, 0x2}]}) 22:47:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @phonet, @rc, 0x6}) 22:47:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0xb07, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 235.766821][T15593] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.795233][T15602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x0, 0x0, 0x2}]}) 22:47:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:56 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb) 22:47:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001}]}) 22:47:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0xb07, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 236.075031][T15629] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semop(0x0, &(0x7f0000000100), 0x2d) 22:47:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x80000001}]}) 22:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}]}) 22:47:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 22:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) [ 236.308939][T15662] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) 22:47:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1002000000069bd6efb2503eaff0d0001000b0200bf050005001201", 0x2e}], 0x1}, 0x0) 22:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 22:47:57 executing program 5: getuid() 22:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) 22:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) 22:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) 22:47:57 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x36}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) close(r0) 22:47:57 executing program 5: getuid() 22:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x0, 0x9, 0x2, 0x1, 0x2}]}) [ 236.609193][T15689] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.643932][ T25] tipc: TX() has been purged, node left! 22:47:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:57 executing program 5: getuid() 22:47:57 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a80)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="634b6bf68ff61b70256a601061cbe4adee1a77e365005e9f4d3691a6d55879c5f642699281fc4c636e5959329edd", 0x2e}], 0x1}, 0x400) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x9, 0x8}, 0xc) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x80000001}]}) 22:47:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191513df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0743c03aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da2941b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd3089a7aeee471c050658a0171c884851b6f00b359d41dce0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae1576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22adf4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce2a396662e5d6da34c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a765414221200100000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 22:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x2, 0x1, 0x2}]}) 22:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getuid() 22:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:47:58 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a80)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="634b6bf68ff61b70256a601061cbe4adee1a77e365005e9f4d3691a6d55879c5f642699281fc4c636e5959329edd", 0x2e}], 0x1}, 0x400) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x9, 0x8}, 0xc) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getuid() 22:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x0, 0x1, 0x2}]}) 22:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getuid() 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) getuid() 22:47:58 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0624fc6010003240020ff000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:58 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a80)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="634b6bf68ff61b70256a601061cbe4adee1a77e365005e9f4d3691a6d55879c5f642699281fc4c636e5959329edd", 0x2e}], 0x1}, 0x400) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x9, 0x8}, 0xc) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001, 0x0, 0x0, 0x0, 0x2}]}) 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) getuid() 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) getuid() 22:47:58 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0624fc6010003240020ff000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x80000001}]}) 22:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x8, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x4, 0x4, 0x3, 0x8, 0xffffcbc3}, {0x80000001}]}) 22:47:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getuid() 22:47:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0424fc6010003240020ff000051a82c137153e670800038014006000d1bd", 0x33fe0}], 0x1}, 0x0) 22:47:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getuid() 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {0x80000001}]}) 22:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:59 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000640)) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getuid() 22:47:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') close(r0) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) 22:47:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 22:47:59 executing program 3: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x158, 0xc0, 0x220, 0xc0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) 22:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:47:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x2d3) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x7, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x6, 0x7, 0x6, 0x800, 0x9}, {}]}) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x80000001}]}) 22:47:59 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000580)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getuid() 22:47:59 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0x32}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {0x80000001}]}) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:47:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 22:47:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) getuid() 22:47:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:59 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x3b, 0x0, "705cc5e718526df7bc488404203fdad3f760c8d77a10950ac139dfa02ca98517a3cc07b1da02959fd36c597c581ea0d2ecc357bb3413a62fca9a4740cd5dcfd5255d787a00"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 238.707621][ T28] audit: type=1326 audit(1602542879.650:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15911 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:47:59 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:47:59 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:47:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024e69f0a3c063115104a00350000000000000000202a59db", 0x38}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x80000001}]}) 22:48:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) getuid() 22:48:00 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x6, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x4, 0x4, 0x36e, 0x101, 0x1f}, {}]}) 22:48:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) [ 239.552145][ T28] audit: type=1326 audit(1602542880.500:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15982 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:48:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012fe000000078a151f75080039000500", 0x27) 22:48:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) 22:48:00 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {0x80000001}]}) 22:48:00 executing program 3: preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) 22:48:00 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x47}, 0xfffffef6) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) [ 239.763206][T16002] __nla_validate_parse: 4 callbacks suppressed [ 239.763212][T16002] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:48:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) getuid() 22:48:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:48:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:01 executing program 3: preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:01 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x47}, 0xfffffef6) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:48:01 executing program 3: preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) [ 240.432325][ T28] audit: type=1326 audit(1602542881.380:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16051 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 22:48:01 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x40000000, 0xffffffff, 0xfffffffe, 0x4, 0x8}, {}]}) 22:48:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) 22:48:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {0x80000001}]}) 22:48:02 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) 22:48:02 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x47}, 0xfffffef6) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:02 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) 22:48:02 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:48:02 executing program 3: openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:48:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:03 executing program 3: openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x1f, 0x1909, 0x1, 0x9, 0xcab}, {}]}) 22:48:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:03 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x47}, 0xfffffef6) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:03 executing program 3: openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}, {&(0x7f0000006c80)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0x0) 22:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {0x80000001}]}) 22:48:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:03 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x8, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) 22:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x4, 0x7ff}, {0x80000001}]}) 22:48:04 executing program 1: mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) [ 243.189609][T16233] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {&(0x7f0000006bc0)=""/183, 0xb7}], 0x2, 0x0, 0x0, 0x0) 22:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x7ff}, {0x80000001}]}) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x3, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000007, 0x3, 0x80, 0xe15, 0x35c7}, {}]}) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 1: mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 22:48:04 executing program 1: mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{}, {0x80000001}]}) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) 22:48:04 executing program 1: creat(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 22:48:04 executing program 1: creat(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 22:48:04 executing program 1: creat(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 22:48:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xc0000001, 0x8, 0xa, 0x4, 0x7ff}, {}]}) 22:48:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffd}) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 22:48:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) [ 244.217319][T16355] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:48:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 22:48:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x81c, 0x0, "3c52d8c0c0efa3ac7dd06ce6a1648d06784bacd09cf4482b29c0b947800578f9c5c13f5fe0111cc22d652054fa9217ed78e7728b55236baf1173ec502ec9b429dc2d918bd1f99b5a6b22fbfaf271456f"}, 0xd8) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x80000001}]}) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{&(0x7f0000006bc0)=""/183, 0xb7}], 0x1, 0x0, 0x0, 0x0) 22:48:05 executing program 2: r0 = add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b6", 0x1, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 244.393848][T16373] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.0'. 22:48:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x8, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{&(0x7f0000006bc0)=""/183, 0xb7}], 0x1, 0x0, 0x0, 0x0) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x50}}, 0x0) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0xa, 0x4, 0x7ff}, {0x80000001}]}) 22:48:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005140)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000008140)=[{&(0x7f0000006bc0)=""/183, 0xb7}], 0x1, 0x0, 0x0, 0x0) 22:48:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047b9, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) shutdown(r0, 0x1) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x4, 0x7ff}, {0x80000001}]}) 22:48:05 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:05 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x4000}]) 22:48:05 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 244.934349][T16433] NFS: Device name not specified [ 244.968255][T16440] NFS: Device name not specified 22:48:05 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047b9, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) shutdown(r0, 0x1) 22:48:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x7ff}, {0x80000001}]}) 22:48:06 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x4000}]) 22:48:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 245.095433][T16451] NFS: Device name not specified 22:48:06 executing program 2: io_setup(0x42e, 0x0) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/223) r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 22:48:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{}, {0x80000001}]}) 22:48:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:06 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x4000}]) [ 245.217232][T16469] NFS: Device name not specified 22:48:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x49c, 0x1d8, 0xf4, 0xf4, 0x0, 0x1d8, 0x2d4, 0x3d4, 0x3d4, 0x3d4, 0x2d4, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0xf4, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x200}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x7d9, 0x0, 0x0, 0x0, 0xdbe, 0x8}}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @private1, [], [], 'bridge_slave_1\x00', 'xfrm0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{0x0, 0x76, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}], 0x80000f4, 0x0) [ 245.264269][T16476] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/5' not defined. 22:48:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 245.319940][T16481] NFS: Device name not specified 22:48:06 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}}}}}, 0x0) [ 245.392160][T16493] NFS: Device name not specified 22:48:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 22:48:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 245.521516][T16502] NFS: Device name not specified 22:48:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 22:48:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 22:48:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 245.930113][T16519] NFS: Device name not specified 22:48:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:07 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000b40)={0xa22c, {{0x2, 0x0, @broadcast}}}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:48:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 22:48:07 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:07 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], @echo_request}}}}}, 0x0) 22:48:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 22:48:07 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:07 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x7, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) [ 246.218344][T16533] NFS: invalid root filehandle 22:48:07 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200043408, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.current\x00', 0x26e1, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r2, 0x0, 0x15, &(0x7f00000000c0)={@local, @multicast2}, &(0x7f0000000100)=0x8) 22:48:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 246.256169][T16541] NFS: invalid root filehandle [ 246.358352][T14182] ================================================================== [ 246.366461][T14182] BUG: KCSAN: data-race in shmem_symlink / vfs_getattr_nosec [ 246.373808][T14182] [ 246.376126][T14182] write to 0xffff8881209a56e0 of 8 bytes by task 15209 on cpu 1: [ 246.383831][T14182] shmem_symlink+0x2ea/0x450 [ 246.388502][T14182] vfs_symlink+0x218/0x2d0 [ 246.388887][T16554] NFS: invalid root filehandle [ 246.392908][T14182] do_symlinkat+0xee/0x280 [ 246.392923][T14182] __x64_sys_symlink+0x32/0x40 [ 246.406814][T14182] do_syscall_64+0x39/0x80 [ 246.411214][T14182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.417084][T14182] [ 246.419400][T14182] read to 0xffff8881209a56e0 of 8 bytes by task 14182 on cpu 0: [ 246.427018][T14182] vfs_getattr_nosec+0x262/0x310 [ 246.431948][T14182] vfs_statx+0x148/0x2b0 [ 246.436180][T14182] __se_sys_newstat+0x46/0x250 [ 246.440935][T14182] __x64_sys_newstat+0x2d/0x40 [ 246.445682][T14182] do_syscall_64+0x39/0x80 [ 246.450094][T14182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.455963][T14182] [ 246.458270][T14182] Reported by Kernel Concurrency Sanitizer on: [ 246.464410][T14182] CPU: 0 PID: 14182 Comm: systemd-udevd Not tainted 5.9.0-syzkaller #0 [ 246.472629][T14182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.482667][T14182] ================================================================== [ 246.490713][T14182] Kernel panic - not syncing: panic_on_warn set ... [ 246.497287][T14182] CPU: 0 PID: 14182 Comm: systemd-udevd Not tainted 5.9.0-syzkaller #0 [ 246.505506][T14182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.515558][T14182] Call Trace: [ 246.518836][T14182] dump_stack+0x10f/0x19d [ 246.523153][T14182] panic+0x207/0x64a [ 246.527042][T14182] ? vprintk_emit+0x44a/0x4f0 [ 246.531710][T14182] kcsan_report+0x684/0x690 [ 246.536213][T14182] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 246.541744][T14182] ? vfs_getattr_nosec+0x262/0x310 [ 246.546840][T14182] ? vfs_statx+0x148/0x2b0 [ 246.551240][T14182] ? __se_sys_newstat+0x46/0x250 [ 246.556163][T14182] ? __x64_sys_newstat+0x2d/0x40 [ 246.561698][T14182] ? do_syscall_64+0x39/0x80 [ 246.566276][T14182] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.572346][T14182] kcsan_setup_watchpoint+0x41e/0x4a0 [ 246.577706][T14182] vfs_getattr_nosec+0x262/0x310 [ 246.582633][T14182] vfs_statx+0x148/0x2b0 [ 246.586879][T14182] __se_sys_newstat+0x46/0x250 [ 246.591641][T14182] ? __secure_computing+0x12e/0x1c0 [ 246.596829][T14182] ? syscall_trace_enter+0x145/0x2c0 [ 246.602136][T14182] ? fpregs_assert_state_consistent+0x7e/0x90 [ 246.608192][T14182] __x64_sys_newstat+0x2d/0x40 [ 246.612946][T14182] do_syscall_64+0x39/0x80 [ 246.617353][T14182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.623233][T14182] RIP: 0033:0x7f21944f7295 [ 246.627634][T14182] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 0f 1f 84 00 00 00 00 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 d1 db 2b 00 f7 d8 64 89 [ 246.647236][T14182] RSP: 002b:00007ffe29263088 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 246.655637][T14182] RAX: ffffffffffffffda RBX: 00005613dcc76910 RCX: 00007f21944f7295 [ 246.663620][T14182] RDX: 00007ffe29263090 RSI: 00007ffe29263090 RDI: 00007ffe29263140 [ 246.671579][T14182] RBP: 00007ffe292631b0 R08: 00000000000001c0 R09: 0000000000000013 [ 246.679747][T14182] R10: 00007ffe292631c0 R11: 0000000000000246 R12: 00007ffe292631c0 [ 246.687791][T14182] R13: 00005613dcc76910 R14: 0000000000000003 R15: 000000000000000e [ 246.697113][T14182] Kernel Offset: disabled [ 246.701424][T14182] Rebooting in 86400 seconds..