[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/07/08 02:13:01 fuzzer started 2020/07/08 02:13:02 dialing manager at 10.128.0.26:45977 2020/07/08 02:13:02 syscalls: 3123 2020/07/08 02:13:02 code coverage: enabled 2020/07/08 02:13:02 comparison tracing: enabled 2020/07/08 02:13:02 extra coverage: enabled 2020/07/08 02:13:02 setuid sandbox: enabled 2020/07/08 02:13:02 namespace sandbox: enabled 2020/07/08 02:13:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/08 02:13:02 fault injection: enabled 2020/07/08 02:13:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/08 02:13:02 net packet injection: enabled 2020/07/08 02:13:02 net device setup: enabled 2020/07/08 02:13:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/08 02:13:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/08 02:13:02 USB emulation: enabled 02:15:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x2710, @hyper}, @vsock={0x28, 0x0, 0x2711, @local}, @ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xc4f0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth0_to_bridge\x00', 0x3, 0x40, 0x7}) syncfs(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x290202, 0x0) fstat(r1, &(0x7f0000000100)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f00000002c0)=0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000340)={0x3, 0x6, 0xa1, 0xe0000, 0x0, 0x1, 0x401}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x400080, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000003c0)={0xeb, 0x1, 0x4, 0x6, 0x4}, 0x14) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x10040, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000440)={0x3}) r7 = openat2(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x100, 0x1c, 0x14}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000500)=0x64, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000540)={0x3, 0x7, 0x3f, 0xf5, 0x80000001, 0x1}) syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x8, 0x20002) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000600)={0x9, 0x0, 0xc40, 0x2, 0x5}) write$tun(0xffffffffffffffff, &(0x7f0000000680)={@void, @void, @mpls={[{0x1, 0x0, 0x1}, {}], @llc={@snap={0xaa, 0x0, "bd", "e690cf", 0x15, "f0923f52f3136a270beff9a0a8d2ac86abd79d4efe1b7a1192b33381cb8ecefe30c7f7b8d475b6d596914569498d581e207db7589f6b239a7fd78305c13a4e9ae5011017414f2f65da84927db2d45513a8a2286530d28898034cf94d23b768abcd33ed0b567efff59756fe"}}}}, 0x7b) syzkaller login: [ 233.455167][ T6797] IPVS: ftp: loaded support on port[0] = 21 02:16:00 executing program 1: memfd_create(&(0x7f0000000000)='#!\'{\x00', 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1000, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x990000, 0xdc2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0971, 0xffff, [], @p_u8=&(0x7f0000000080)=0x63}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r2, 0x5}, 0x8) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x3, 0x3, &(0x7f0000001440)=[{&(0x7f0000000340)="6d8cbe79c625461abbcde9650a0de418a271df152b413f3a0ff324ec6d7fbe5746dbc64fc213cc5e7ace11df7e46032d1a909e880449b93b92b62724b7a0ce2350bff370c6a476622ba28fc6df5537c140dd63c09ea1c4bf4cbd3c35dff143008cfc53452017b45d1209fd84e843", 0x6e}, {&(0x7f00000003c0)="f84fb089b80b735ddcc98c9095a9dbd0f8810cd60ff8638edf58ef294695df11333c9634592fae22bbed6302520a90b01d2d99680cc83ee6fa14f7f1cb127c647452d35ae7ead3f5b219d2cb2ceb9c75d21683337410244548ae5f", 0x5b, 0x7fffffff}, {&(0x7f0000000440)="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", 0x1000, 0x1}], 0x900000, &(0x7f00000014c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x66, 0x60, 0x35, 0x38, 0x65, 0x37, 0x4], 0x2d, [0x33, 0x64, 0x61, 0x35], 0x2d, [0x37, 0x39, 0x64, 0x39], 0x2d, [0x38, 0x64, 0x32, 0x33], 0x2d, [0x66, 0x63, 0x36, 0x38, 0x64, 0x429aa43af15fc1f1, 0x66, 0x61]}}}]}) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000003ac0)={0x0, &(0x7f0000003a40)=[&(0x7f0000001540)="31ce0037d09129daa61cbd52e16b2f340cc6a9d3de374bd9a17d1e7033ebb65d8278c6eb5606cc90b15e95cd28df32876a6ff31b2f1148a29c11032efc37edf5cf9f4a3bc63ab558004fdb1ffdfeeb5e2266b52e40746624b95b59b38873a919d9aebad1a3f0208e0c3d24f3d79613aed03d0cc55e9daa8d09e24f4570504d28a0d6b7362547bf7341b7ea7e50f1b33883d6cd90860320b2180d6c6390169a708cbe7dfe0113e8d3eb816b0273104b4e58868cc1509526155725552661", &(0x7f0000001600)="daa675f29a2a3be6034a5fafd26fe0db3b0ca7a4eaacb1b7656649984615e521eb42af808fa90766729acc0537e5d981a60279527de3ec7f2cc742be6a30a9f40a928ab68bd23b491040cfd8fa0fc74d3d537a59c7b0a90a722c3e1e1b352dbeca075a2a609e69c4ddd1b30f556816991c5180246c4c", &(0x7f0000001680)="42e1ae4181d5f2a9b49443c6c77d0695b327b886d89c575c98d72022919b80e729d218d0960129660bae62dbcae442584b8148b366ca10fe615f37481fa899690793eaff9244dec23341fc58c772c3a99770c5dd52c1e0bdde37879b55f03aee345518dfe8eb7344df954a49473729084c3b68f46005bbe2e6bdce04fe3814fa98ba7bdfa8910582a6606f5b3b354f004024074172", &(0x7f0000001740)="6fb08c7ee6a540812ade823fb729d89c739c0505787c2b82bd9aa4e7cee12f7c38d7846a70ce93e1fcce375422c9bb3ba9eff4126acefd4f1a5cd1ca07ff71201712b36b6dca79096d64c8827681d558a564ddfa17bfb65aa41210c4ca870121fe195349bbc14ed04fc82c759798a1a1394f9792e087d46c69fe019c835c7faca6c37899339c76386448bf3e8c96cd265dcfa8b14b6b419ca57cb48300ca0def0fdf8c9a27a386c077bbb53469c44c89c44cb63d15b059f7fed4bcca3119af4eb54f710da16a0ed5adc56dfcca48907f071afec150adf08ac9535317cb470edafa0dd5beaf6cf0846200c3dc9e7adf699db760bf248d45511f8b9112f25662428e6bbf0c06c83f31508695588e9b9ec89ca6d5d43d5ae6f76ca92f74f2f0adae6a042309252a9539ef202bba813e6eedfa36d9975344b9144dff41489f712241c76a408a39802623a541bd2b8f7ed917960aacdea653cec3681d36386352bce2004a4e8aacce241ca43d5826a9ec7244d07ea9fd512134e99c54ff124e193fa31a8bcd7a7e5fb49baf27683246776711365d4e4ad57dacb7073c42cf05d9d420a1b697585b55dd6ddac398e9b1be95154a39402b03eb81577386101e4a03e09d09e9b803eed7469cd9ad153d9f23c263e2f915398aa7ffc1fd654c459822a42857273c905dd0951a5de123e918f4ad19885de99fa2f1c53c06aab32aa6ae7840c9d4008067bdf64ce50a8a2356d11896848ac3867fc971d6a21564e7196e587c0023422bc477481b4c8588185f66348c43b44d6b404f33e27458158bc03d2054aac83ad8d0673e52cfc8deeadaa4f3c8a237c57bbf88806747ad823029816348c822889283e6d5f8a2eb5cee613bef307f064fc707d751e1b748242608d869ab1b55e91acbe40331b7d4a822db0a54e8930f9e38497cafcff880f17031b7987f23eac8bc144e861a1ccfbfb950db3279857fb1af1712b0827feb876370b2df932e9e83fbed52bcd01f9ffba8b6eca41aeda07c998ac244af9ada4a999a1fd069265a9249d501e0630abca3d8dc654901f8ffd987fb9e6d3a97116523b325e3bcf915f7114329b13df8bcde1deef3383d8d7f121531c1b4f521a1d4bc3c061fcee5f59865f08e9f1e9c0f122f2faaee6097ffe592d9b501116f9f9c535f6e402f9a1972fcd731d496e23834b305a0a7be0c0a875f6515b95ddd60dbd0413ce682336244cb44febad0eedc0511cbc74affef9ef6c5ec6add41a2d25f4fde0ee95935a20f74f19c104102e203a66476c663e1f5ec3c5e85f95030f91c4793fd4c1c53d499d7b8709f5410b5ac81ee0acf2e89d0c86f0fe312ef385308220c0dbd33c4d3095d7e3c2f54bfd812304fe3f6b011d79bd41c213b59241fb24ac1f68fbfa6bb1bfaf83f5ef3d7030d9010023106c775a567c682b8e7a04c8ba9b2b086eab8905834ddd90c48fd2ffa16e2493b2ef63940fafdc48025c309da2920cf914127468200ed775d8ea237df74dfff6902c7fa2f220cef509c83e855aa52d4d34588d38f42636fd05ef39288b5480c88c88c84b915ee9d6edb409662db627ee070930c8aef1c5c629f67688331a15ad36a0df7e8c395b5d45ce652c41f7f23444a2231c9bb3d35852ac72beabfb5139b2d0e830d50c4257f8599176ec4e485ca702b1ccebda49cd7c8190ee4f7ec87c5ef531950596039d7e70193e6d6025253975112634b56e4dcb5da94416a5efb3e3c39139a1135d01ee69de4fe1b09b98e1205faf167b91f53f32dcd428d5516de23ce44f36577a70e5674c9743e48a98254f19031b9b64c9dd4b75f06dc85e42a0b6a6a3f70478e5b8b3485926bc9c1dc69cc7a342d4dba95a0c5bfb19115c5e97fe2a3df0dc33127f868ecd07a93b069905d5a430424ec525a5827c031109bd5cc45615b8be1d0a9677058b63cdb2bc981dd8396fc3fa0da66971fb350ce9abc6ef0a521bbb0d15284403c25c038c128b860a55cd85234d4706cf882f4ca6e84dc4a08c3a2713f46f4ca637f492df54236478180e58198bb61bdcecb74648b44d77ab37c33d35dfab528f4df2534d20af95197e594571b09c5c407a4b19e4c51423548d750b534267e873ae42078475573df49888cad451120c9a08a6391cf1c7007f2374fedb27083ec4a15d68ba13231f7681cabd517fc1e0c214a624917d70c25b900419dc93cd528c08212e94217eedf74c7bdac76e21a6347b5e24ebf72ee41684f514f8813bac0770a7387a5848f3afd9ed84c2225fefb767de17cc4b7310602c20a86dcd4f3a6e4d173e197868e5c9d963964ed19a7976a6f9885165ac0bb1e7e93c1bfc69e6f7148d31f60dce4b473a60f330d5ff5bb20b005c0a2c3f0b38fc869c8a2d15858c1a3d4c89db30cb0d94a2711419e3a875319c756b5beceba00966e83f073fcf720a92df245fcd7e305a2989035fc621eac268080073d17f0395b7a4a2c78f018892624d5e3977474ff0415853b5eeda972f99933147563f6ec994cb22ccaab3737656fe95c40488dd5b0dbecc47b8992d141015e5190864b48c17de4adfefdb2f3f74cb49dae291e88045626797e176a6a2ae00d277f51017a85fc8dca5d7fff6262bf9bdcd278e932cf0871a37c408802055f8a66c853d42d6215805b799ac76fb4c58aff19a8c237bc785723b18c52acc156570ba2f1f89c0dddc7c0794d2c2ad6385a627f263bef4ccb4d57608b5d21035e9909dfbe87948169405a05c8e18c9a44b52a32214af794ec561bfc2a8019f3b3709e6af86d0c642bf8bba90e933e90f4f31f379c5250fdd50f5d560a1cab7078c8afb3ed7d05c1526ae2b93d9e436d5e42a8bf9ebc4d12aeaf1e9de4e89a7df09259bfe17c38a17554cc2f295128bc268f764abce476d21be46e8e887a03acc9fa2d34bafb09098339e67aa47d71f675d4684ae11e30dc1998ee73c30456a4959906dfe471f5d8b98a4df706514e8aa328629b5e9a890633429fea262089c6f48fb84dd96b2082bcbbe126698b9dd99000bc98c0bcf0d9382c7c7a85bb11d2fedc620b3e61c279594193f9d94cd4bfab996ffa8265bf59ba53aadbdd95e20d25f8cd50c08e8a409b546011200267948a031d9919bb256dce8c6658013e5f6e17096c5b38230c011ac92a0ea30f518cd54bf72cc7960445c9191163417902d6150a4de0f2bad1e4be95d5fcc57c657f90d8a49368602314f460c9d7755e4f482e000699732d85b6da508176f5a68c6f468e46666fbbc75fb3b7f306b77c6af012db4d4405bd7be5550b576b86a823309e0ef70417c09ea29ab936499951a3f2767d127f3b1b7aab274510de8b4d2b7b7a78317a53e3750b5ef4e93ba1784ae8beb79dc6924b33d5b9600d4b225e85f8af51cf00daaf1bfb6f81376ab93acc9f37e19143e3097d6dbee52b7a2c79b25e879b8a8b29c76518a0d2c0aa634376b5cdd318c0fbfceabce784b02ada3ff7a2a801ca4539f35e93b13ed0a1992308c61ef1cc716d471e3bed2905002071f324f91622141d70df85583e7ab66150d0a8e4e1ede82463a3e10d8a925f906b4f3b31788a731be1069c3215f56159e77fc3189ab7631bfde28d554e6692b901f893fe593327e36ac1710cf64dabf60f9940dfe4f93ed47b20f2576e610199f50c5fe33213e99756ba51f5b361628731199bf94ec2e4811d81f10c7d7373e8dcbf01341f3db03c892e285b45e2f5c726ca1c0dd33713f68b84ea602a24128cca34717734025aaa081e4fba27ee96c5250a4ff3dc858afce3b99e3556fbdbe82a3142749f2c726113e59706ac58ef7e831d48f88d7b6efd1f9f1fa3edcac6fcb1ce19dd306e775a85031dff866fd74b6405ec32604ea4b05a761b4f9365392c37fc99c7db898d2d5e20566869a38bbc3244f1015b216176e0ea38c6ec385403360f7b4154db704de4bd5d34b8666ff473797433fec94a02a522a2f193271664c17c0ac63633d11f416ab019bca767d01970109d6ab46b4aef6cdc3a3704f0ba489c6e8bd610c0d5d8c1ea0c69d2a27a9ccb2269301205a4683b78e6caaf27deecb0aa749ee12b45a5327551d655e8d13725ed023ab8b0dec13f0878dcbcd89b549510aa543aa7cebdeb37a25331db8ef7ba464dc578071725ee735a1292743ee856a95debe19c4a9a8553586b9f952d8b1ca7bf861f688edcbf0ddc168be43caafe97c02908cf51722afd148c286b3e469a8cd17af600c38e5bbc7d0cd29236d15db53d01612953cc56e59c86fd1f74f9d6337b581f6c96abccde3c94e3cf046e90cb8c8ce74a28dcf98a0b87979b9879ebdc4e5a15d76c37a0a5e2e5e241afec162176fe43023e6138d4e1c234c0396c889bfc92a7a0183d7c57da1ebdc8d9c33e6926bf7fd2dc2974c51bb5ee66418af1814f79be342478b9cf759ec8620ecad7fc9af3a42de6aa056d8edc2b090e5eafc8442c01fd28283288c3b7680feacacb234635619c1b9f334cffc587b3e8349474f4a4920e23eeb043a60355cad09b569e7960ae105ed276e327bc741aa6578450f820d063bacb8b92d1cbdf8771ec8d51c7fc365cf1bc041a52bf0b530b07c60c6bf83cff5bd65d8a28399fb53673b811c0d3d5a009e2dd16e46ca297b741205191c28b5d0c0d6b8b3b9862e649a53c4ad3a7cb81807c42d28b9583625222b6885907fbe46ac8fc9c77d54d934d6693c80cbdd2705d6f549f2c52bc2da5b4d84882c5a2f45db47c876747fc61f736054f77851fd5ff3994e4c17daa79fa1db53fc54820f5b3c6623bb1530af19c510633d52be90b18e2d6ed87db0dbdd6873f0bfb633ea6d2094cf600b5f28fcb8b6975fe77fd203e92d84c446b1f39285ada688efba0ab8c877c6e8404b641fb84a31f4b046468e6e4d9bcac79a5d0679cbdbfce8b655278994b5daed6e453065701f9eeda4b1608ec40dd6826b4b1bf97da8f8b80ad151e30c57df60e97a7a7a0177160a59f0abc460effde59142eacf1ba05d639dbedc5f855382877e1e17f0deb7e3c735fd5f89261c3f6db2d8f71664dfbd0f30f595d3f891fe91779bf0c51b977b261d74d5794c61029a0418cdae7f3644303be96feb82cd2acfee4f3fe036a1549e4eef6c1b39a180e6566705bce6a80a896f2b680cb18d078a44daee88be842cbad9349d1ac506dc348efa26b872d548dea025543b987b9d3691cbda9eca9b6093f667d070bde2eb935762cfc53266508a618155ebaeab26b0133f8fd66c401280dce7dd5014c9823726af7ccec06f398093989e09fb34e5b75dcb49a3e9958b373b84cfd7d06d939dadff3b2b51f4625f0d7733e3b740495d1359e7b8aba21c5ec1cc8b4517dc4427dc17fdc3c150c15f3b4c3f96d89b5023324e5c9028f3365854939bf3cdc7cf49c918739045ee39e0cd619a18424328ed6629f7bffb714f8075000166159dbdef56a84c7d35d256fee603223b41fee4ac955770092f9b33819a3c778dccf103e4f959c341f54fbd7d542fb032c3ed5b0704bb01597183e2873177232c39ea365fc07a0d09e134249c791fd11cd49c84210dc3c09fe503a12605b5fc59859b30c9097c27281342c7bab34c33183934575b5966e6301a39deb287b174ef29fab30157a2d15b2a6894a49038143373cfeeb2d630648d220db1e8215516bb78d3b296932b23cda4994bcf21a8b554a73078f2c6aaa7e1b2b1ebd221015061688b970b50a5ef956f3491c6697a95031c001c8f9bfbd04805c61117a5b9aa7d22a362ea8048b8287c25ebecad8c1d20a998a53d8f097de3bfd4cbee922df06", &(0x7f0000002740)="5942872236568f4395a61c6e31dbde50ea769c1225df44becb0ff81d7832b3fd475ff70269ba98cfed130669c0ce14f7881f3115aa209d906f36ab3a8d65ef35b1deffbd166293e93137cc74b1bbe387badfbc13f18a16c5a42014e992d7de7269839db724fc62933ed0f65918f26a05b2f08396c5dc977e106aa2f576cb9ca1abdb26f23ccd824b33dddffc", &(0x7f0000002800)="18507dc362b8fef47237de92d42e93a40046dbd0cf8e7627adc621d8590af37160a54626dc9fe59052d3226f219633782c3c065966fea48134c5d6376ed0f1c9f3baa3ad07c5be581b56ebe36daa9cc9e47333f18baa0a73f56b4a033c3a5b2185ab0a5d9fc91bdf76d17716d53fd9e4d26532cba24dfe81223c955d601b7be6f75d8fe103acf177542fb26ed1c0afa021ceacf6794f3beb59b17fd2f28b02e8b6316b44c004f8eefd55364cc6a59c4b089419a76a1908043b9d45504cbfb1987d0b14", &(0x7f0000002900)="ce778cf18238e2d60b97c17d256483e64faf86b40452389db1c6283cbefb9e4a1db09aace1986f35e703a955478db8b519d86e535265a621b5a14d11f78b3b89550baabf4b4f11bf810a2914571e9401cc403e39c9dba4a2775ce6112318d9cddfb1390e21809ef163a77df03c08985ed3110cfe08e6a1a52979ede2d375bc68a1416c5d40ed86616f9cfa0935d1c3b96b48a264596d26a4e79ab512d73a395dcae69277809c6ff3c7964aefdebd997913b09b68eb026c1fb2e074ff", &(0x7f00000029c0)="bd781d3f444dab6377a33456ad68edda5aa03a94bac75bbf0280b1691a8d69faf9ab9cfdd40d197ac5b538165f35f7c747c757adc82df81fd03e279ee184b085a61654c225bf24562e", &(0x7f0000002a40)="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"]}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/ttynull\x00', 0x400, 0x0) ioctl$FIONCLEX(r4, 0x5450) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000003b40)=0x1, 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003b80)={0x942f1cf9a2f2632b, @null, @bpq0='bpq0\x00', 0x1, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) getgroups(0x1, &(0x7f0000003c00)=[0xee00]) lstat(&(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000003d00)=[r5, r6]) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) [ 233.582509][ T6797] chnl_net:caif_netlink_parms(): no params data found [ 233.700112][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.718098][ T6797] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.725906][ T6797] device bridge_slave_0 entered promiscuous mode [ 233.750618][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.767018][ T6797] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.774650][ T6797] device bridge_slave_1 entered promiscuous mode [ 233.802578][ T6927] IPVS: ftp: loaded support on port[0] = 21 [ 233.819152][ T6797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.850491][ T6797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:16:00 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1ff, 0x8, 0x9, 0x4, 0x1ff}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x74, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x7ff, @loopback, 0xff4}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00', 0x8}, @in6={0xa, 0x4e21, 0x2, @remote, 0xf116}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x7ff}, 0x8) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, [0x100000001, 0x2, 0x478d, 0x3d4a, 0x3ff, 0x5, 0x1, 0x80000001, 0xcba, 0x80000001, 0x4, 0x80, 0x426, 0x4, 0x7]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000480)={r5, 0xaed}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f0000000540)={r7, 0x1}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000580)) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RFLUSH(r8, &(0x7f0000000600)={0x7, 0x6d, 0x2}, 0x7) r9 = accept$nfc_llcp(r6, 0x0, &(0x7f0000000700)) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000740)={0x6, 0x4, 0x0, 0x10001, 0x7fffffff}) r10 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r10, &(0x7f0000000800)='syzkaller\x00', 0x0) [ 233.905946][ T6797] team0: Port device team_slave_0 added [ 233.928864][ T6797] team0: Port device team_slave_1 added [ 233.958356][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.965317][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.026973][ T6797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.078507][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.085469][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.137034][ T6797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.201075][ T6977] IPVS: ftp: loaded support on port[0] = 21 [ 234.229329][ T6797] device hsr_slave_0 entered promiscuous mode 02:16:00 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x288940, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = pidfd_open(0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r4, r5]}, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x8000, 0x3ff, 0x7fff]}, 0xa) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x220203, 0x0) bind$qrtr(r6, &(0x7f0000000200)={0x2a, 0x0, 0x8000}, 0xc) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000240)=""/32, &(0x7f0000000280)=0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0xffffff61, 0x2, 0x3, 0x80000001}, 0x14) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x121280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8001) mq_open(&(0x7f0000000340)='&\x00', 0x40, 0x100, &(0x7f0000000380)={0x0, 0x2, 0x3, 0x284c19fc}) getsockname$netrom(r7, &(0x7f00000003c0)={{0x3, @null}, [@netrom, @bcast, @remote, @remote, @bcast, @null, @rose, @netrom]}, &(0x7f0000000440)=0x48) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000480)=0x3) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x301000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r8, 0x4008af23, &(0x7f0000000500)={0x3}) [ 234.287092][ T6797] device hsr_slave_1 entered promiscuous mode [ 234.429795][ T6927] chnl_net:caif_netlink_parms(): no params data found [ 234.561287][ T6927] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.573280][ T7125] IPVS: ftp: loaded support on port[0] = 21 [ 234.579995][ T6927] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.595182][ T6927] device bridge_slave_0 entered promiscuous mode 02:16:01 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x408200, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x40) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @dev={[], 0xb}}, 0x10) r3 = add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="659c1d910606c0d8feb05e966d7c253d58134469c206dfcb0e5ea05a17e34c99a033011def64a53a21b277030ebc1aaec8877645638c1cae17f55a8476c05fa9420c334d8ce9fa1e97eac13f9dc339ead2953bd7f9b47454d1fbddcc9079219f9e3b0a1a1de8e9b957dc8efc991b78c727bafa0e1b7f3446e85e1766f4b75705fc4c1d3446a272b82db65f9f527b15af866cd58311460b64632f8878dc768e3d98d01a42e111ab7d4fce89d2be21af9d2b66d9b03e16b2a86e129979397c", 0xbe, 0xfffffffffffffffd) keyctl$read(0xb, r3, &(0x7f0000000380)=""/201, 0xc9) ptrace$setregs(0xd, 0xffffffffffffffff, 0xffffffff, &(0x7f0000000480)="aad7f5efc29641f341069409ac2918a108c363779d1801cf0f23a7e81fb6d9d49a593996d9961b9c51d9f89fa4c5887acbe79d6d475d9a8cadb57cbe67361a4b4563178074c70738b5f798858610dab12e5b5e6b9e6521fd0bc4560a01336f87d3e6e520a5f9c9818020494d0522876912dbce3175f4d7cdfb3b0c29345e12ee979c4e39ddb61a4799bfa0954227b23afe7d44156e0787ed8f") r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xca) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000580)={0x665b, 0x15, [{0x6, 0x1}, {0xf}, {0xa}, {0xf, 0x1}, {0xa, 0x1}, {0xb}, {0xe, 0x1}, {0xc}, {0xa, 0x1}, {0x9}, {0x4}, {0x1}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x9, 0x1}, {0xe, 0x1}, {0xc, 0x1}, {0x3}, {0x6, 0x1}]}) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x6]}, &(0x7f0000000600), &(0x7f00000006c0)={r6, r7+60000000}, 0x8) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10) r8 = accept$inet(r1, &(0x7f0000000780)={0x2, 0x0, @broadcast}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000800)={0x0, 0x9}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000880)={r9, @in6={{0xa, 0x4e22, 0x75, @loopback}}, 0x80000001, 0x5, 0x3f, 0x80000001, 0x40, 0x8, 0x77}, &(0x7f0000000940)=0x9c) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm_plock\x00', 0x80000, 0x0) sendmsg$AUDIT_SET(r10, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x3e9, 0x700, 0x70bd28, 0x25dfdbfc, {0x2e, 0x1, 0x0, 0x0, 0x2cbe, 0x4, 0x1, 0x2a8, 0x0, 0x3}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x80) [ 234.632718][ T6927] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.661949][ T6927] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.670303][ T6927] device bridge_slave_1 entered promiscuous mode [ 234.859248][ T6927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.895904][ T6927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.909354][ T6977] chnl_net:caif_netlink_parms(): no params data found 02:16:01 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x9, "da72e488d9e7b828d4b8520116d5640cdb8eb340720247d01287906a63f96975", 0x2}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000000c0)={0x8000, [0x1, 0xfff7, 0x3308, 0x7, 0x8001, 0x40, 0x3, 0x1, 0x4, 0x5, 0x1, 0x4, 0x0, 0x6, 0x3f4e, 0xfc00, 0x4dfd, 0x9, 0xfffc, 0x6, 0x4, 0x1, 0x8a79, 0x3, 0x6, 0x9, 0x1e13, 0xff, 0x2, 0x7, 0x7f, 0x3, 0x101, 0x1, 0x6, 0x5, 0x8, 0x8, 0xff, 0xc6, 0x6, 0xffff, 0x8000, 0x7f, 0x401, 0x1ea, 0x1b, 0x4], 0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000140)={0x1, 0x4, 0x3}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x200, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000240)={0x20, 0x40, &(0x7f00000001c0)="df549217e806d9167f5f1007ac494c3a1daf15de26c65892451a4b5ef96c5130ae1a8f73f6407b107ce6b187afde3bb71ed8a802ee87e9830fce4c9058aa912594799f51e6e802141e9525b6da0e53938ba87366b20b401d46644f8adf73f40ba55501d2fcb9c6c87f7279", {0x7fffffff, 0x2, 0x38414761, 0x3, 0x1e8, 0x8, 0x6, 0x1}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1bc, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2214}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "eaf969997b4fbf21617d2fef02b075d03d29c5be29da60a364fce73a9e6dfc8e20ca946d8629acbc1c9681316f5c49ec69d272f9e3"}, @TIPC_NLA_NODE_ID={0xc0, 0x3, "a97ecae706d80338ea31bfbf0823c00b61fca72cf9c9dafaf851fb33ad17053f91e4abc4565bde721bf5dc5a9542ad69bec63bdb7421e359f704b08b1939677f8c5e6e836c7d39e999efbbfb81e00ce5f1cf4bd6ed5bf68e0d5fea80cdbc7a7bbdeef57c23e5460608aa09f775e4299edc51c6252fa1980df172e0056af3a1c6cad2d767625bc3eab2fcc56fa9a56ae9fac5e0718d479827cadbba14aa88694bc71ff62fb67a803fad7831736d27638c3f4b57c349a2a45d044790cc"}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendto$ax25(r4, &(0x7f00000005c0)="f0e0b9107746d9b89c5b82d4903d8cf4e5113098e1feded33ee1b10f218355454c01876898b0be44e0c33d24300f30d527241e6788741033b313c8160d34f960f3c1484d7403c886d1d89663f5bf57c395ff396deeb4e22a4899aaa738b0d23de28fa183c77e8a23cf09ced601ec3c17c3b7b59dadb5b5adcc55349222c322f4d83841d0723a22118cded56fb034b36162a40751bb1681a41910221a5348488e2ea7a4deb73102e0add3765212df1bc96589c8f621b6af46d635bf358e4b701a7604aee1894a8f2a1e658fb8f7a6bd5cd8962469dff76e2fc393fbd2ac2482f9aced25c73ffa556e3708425f6f9108a89e", 0xf1, 0x4000011, &(0x7f00000006c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x48) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000740)=0x9) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000780)=0xffffffffffffffff) close(r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000900)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x2, 0x1, 0x52, 0xa9, 0x20, {0x0, 0x3, 0x80000001, 0x23, 0x8, 0x6, 0x1b2, 0x101, 0x3, 0x6, 0x8000, r6, r7, 0x3, 0x1}}}, 0x90) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000009c0)={{0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x8}, {0xa, 0x4e24, 0xffffffff, @mcast1}, 0x6, [0x401, 0x1, 0x7, 0x8, 0x5, 0x0, 0x1, 0x9]}, 0x5c) [ 235.020570][ T6927] team0: Port device team_slave_0 added [ 235.038588][ T6797] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 235.079533][ T6927] team0: Port device team_slave_1 added [ 235.112920][ T6797] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.163416][ T6797] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.262528][ T7300] IPVS: ftp: loaded support on port[0] = 21 [ 235.279807][ T6797] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.333542][ T7125] chnl_net:caif_netlink_parms(): no params data found [ 235.356238][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.364792][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.394329][ T6927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.411711][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.419762][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.446211][ T6927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.488641][ T7337] IPVS: ftp: loaded support on port[0] = 21 [ 235.502260][ T6977] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.510592][ T6977] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.518831][ T6977] device bridge_slave_0 entered promiscuous mode [ 235.531408][ T6977] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.538932][ T6977] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.548802][ T6977] device bridge_slave_1 entered promiscuous mode [ 235.608961][ T6927] device hsr_slave_0 entered promiscuous mode [ 235.656827][ T6927] device hsr_slave_1 entered promiscuous mode [ 235.696866][ T6927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.704630][ T6927] Cannot create hsr debugfs directory [ 235.759738][ T6977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.786005][ T6977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.853509][ T6977] team0: Port device team_slave_0 added [ 235.860506][ T7125] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.869328][ T7125] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.877658][ T7125] device bridge_slave_0 entered promiscuous mode [ 235.914236][ T6977] team0: Port device team_slave_1 added [ 235.929292][ T7125] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.936498][ T7125] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.944059][ T7125] device bridge_slave_1 entered promiscuous mode [ 236.032067][ T7125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.044432][ T6977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.051597][ T6977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.078815][ T6977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.092096][ T6977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.101138][ T6977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.127712][ T6977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.154287][ T7125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.214308][ T7125] team0: Port device team_slave_0 added [ 236.220612][ T7300] chnl_net:caif_netlink_parms(): no params data found [ 236.268698][ T7125] team0: Port device team_slave_1 added [ 236.329273][ T6977] device hsr_slave_0 entered promiscuous mode [ 236.367912][ T6977] device hsr_slave_1 entered promiscuous mode [ 236.417933][ T6977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.425550][ T6977] Cannot create hsr debugfs directory [ 236.446860][ T7337] chnl_net:caif_netlink_parms(): no params data found [ 236.474959][ T6797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.554681][ T7300] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.565411][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.574875][ T7300] device bridge_slave_0 entered promiscuous mode [ 236.595188][ T7125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.605718][ T7125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.631972][ T7125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.652649][ T7300] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.659916][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.668147][ T7300] device bridge_slave_1 entered promiscuous mode [ 236.682086][ T7125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.689761][ T7125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.720157][ T7125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.769641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.778168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.798710][ T6927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.860808][ T7337] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.869204][ T7337] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.878483][ T7337] device bridge_slave_0 entered promiscuous mode [ 236.906665][ T6927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.970071][ T7300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.979713][ T7337] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.987546][ T7337] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.995387][ T7337] device bridge_slave_1 entered promiscuous mode [ 237.058160][ T7125] device hsr_slave_0 entered promiscuous mode [ 237.096370][ T7125] device hsr_slave_1 entered promiscuous mode [ 237.136043][ T7125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.143613][ T7125] Cannot create hsr debugfs directory [ 237.153301][ T6927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.198843][ T6927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.252025][ T6797] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.260283][ T7300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.306683][ T7337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.342141][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.361337][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.371240][ T2569] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.378469][ T2569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.388966][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.398431][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.407797][ T2569] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.414834][ T2569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.425167][ T7300] team0: Port device team_slave_0 added [ 237.434954][ T7337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.467992][ T7337] team0: Port device team_slave_0 added [ 237.475684][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.488876][ T7300] team0: Port device team_slave_1 added [ 237.509487][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.517652][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.545520][ T7300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.560608][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.568449][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.594873][ T7300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.621306][ T7337] team0: Port device team_slave_1 added [ 237.633803][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.690873][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.700966][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.709814][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.758080][ T7300] device hsr_slave_0 entered promiscuous mode [ 237.796266][ T7300] device hsr_slave_1 entered promiscuous mode [ 237.846059][ T7300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.853617][ T7300] Cannot create hsr debugfs directory [ 237.869741][ T6977] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.901901][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.910077][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.919123][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.928377][ T7337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.935327][ T7337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.961442][ T7337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.975749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.984072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.999670][ T6977] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.062611][ T6977] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.141114][ T7337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.148969][ T7337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.175615][ T7337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.200887][ T6977] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.268119][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.281330][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.296444][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.409372][ T7337] device hsr_slave_0 entered promiscuous mode [ 238.455962][ T7337] device hsr_slave_1 entered promiscuous mode [ 238.495814][ T7337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.503400][ T7337] Cannot create hsr debugfs directory [ 238.560009][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.567498][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.589994][ T6927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.609557][ T6797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.692935][ T6927] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.709783][ T7125] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.747352][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.755135][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.789328][ T7125] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.881416][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.894238][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.903250][ T7138] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.910363][ T7138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.919250][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.928227][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.936810][ T7138] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.943858][ T7138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.952452][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.961213][ T7125] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.001394][ T7125] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.060646][ T7300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.109210][ T7300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.170383][ T7300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.240626][ T7300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.315646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.324149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.333664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.373187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.384340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.394597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.403451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.412417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.423241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.457663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.466513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.474626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.484701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.493777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.502508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.511101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.519144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.533286][ T6797] device veth0_vlan entered promiscuous mode [ 239.580728][ T6927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.601104][ T6977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.611268][ T6797] device veth1_vlan entered promiscuous mode [ 239.671603][ T7337] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.738997][ T7337] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.802652][ T7337] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.866404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.874518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.887767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.898602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.918705][ T6977] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.934055][ T7337] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.004097][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.013620][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.023488][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.031983][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.043783][ T6797] device veth0_macvtap entered promiscuous mode [ 240.064438][ T6927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.090311][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.098750][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.108692][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.117388][ T7795] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.124425][ T7795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.132648][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.141572][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.150023][ T7795] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.157160][ T7795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.166551][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.180927][ T6797] device veth1_macvtap entered promiscuous mode [ 240.218055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.227240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.271814][ T7300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.284085][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.303523][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.312848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.321596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.330131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.339004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.347512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.356214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.364719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.373375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.381923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.390579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.398904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.407599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.417682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.449718][ T7125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.462211][ T6977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.488019][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.497674][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.512239][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.522840][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.533943][ T7300] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.676856][ T7125] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.698756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.707723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.716658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.725932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.734200][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.741288][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.749942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.759167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.767656][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.774705][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.794359][ T6977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.848934][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.861966][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.872088][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.886451][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.894058][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.910211][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.929338][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.942307][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.958313][ T2569] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.965457][ T2569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.981741][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.991538][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.997997][ T8055] QAT: Invalid ioctl [ 241.001403][ T2569] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.010586][ T2569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.014110][ T8058] QAT: Invalid ioctl [ 241.019783][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.037310][ T6927] device veth0_vlan entered promiscuous mode 02:16:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) tkill(0x0, 0x34) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000940)={{0xa, 0x3, 0x9, 0xff, '\x00', 0xffff}, 0x5, 0x20000020, 0xffffffff, 0x0, 0x2, 0x23, 'syz0\x00', &(0x7f0000000340)=['udp:syz0\x00', 'eth\x00'], 0xd, [], [0x8, 0x7, 0x400, 0x4]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x484, r9, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "04f20c5d5d7a06dc6f03e722c81661a3a8062249e681d9d38b47de2f8c"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "7731ddf483cdb04aad323950b30ca90ade0a815f2f6f5c83014469ac"}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x60fa}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcf9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x17}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x170, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffbba9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x672}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0xac, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x324}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10e}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x79}]}]}]}, 0x484}, 0x1, 0x0, 0x0, 0x800}, 0x4008041) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 241.113525][ T7337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.123429][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.134622][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.144129][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.161886][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.173395][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.189519][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.201919][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.221532][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.246170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.258819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.269279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.278369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.290403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.299358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.328060][ T7337] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.336612][ T8061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.353116][ T6927] device veth1_vlan entered promiscuous mode [ 241.365003][ T8065] tipc: Failed to obtain node identity [ 241.370613][ T8065] tipc: Enabling of bearer rejected, failed to enable media [ 241.380462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.391323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.400445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.409186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.417834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.426672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.434310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.442624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.451562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.486456][ T8064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.508638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.517873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.526305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.535541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.543884][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.551221][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.558936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.570178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.578778][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.585910][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.593406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.602217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.620156][ T6977] device veth0_vlan entered promiscuous mode [ 241.645027][ T8061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.665477][ T7300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:16:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) [ 241.685664][ T7125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.701646][ T7125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.710594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.719859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.729249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.742224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.752140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.764237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.773493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.786219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.793942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.802653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.824943][ T6977] device veth1_vlan entered promiscuous mode 02:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=r0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff050018"], 0x7c}}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) bind(r1, &(0x7f0000000000)=@ethernet={0x306, @broadcast}, 0x80) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 241.884221][ T6927] device veth0_macvtap entered promiscuous mode [ 241.914092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.922893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.933023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.943136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.951820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.962556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.971197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.990468][ T7300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.008456][ T6927] device veth1_macvtap entered promiscuous mode [ 242.019845][ T8077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.029992][ T8077] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:08 executing program 0: perf_event_open(&(0x7f0000001340)={0x2, 0x70, 0x0, 0x20, 0x0, 0x40, 0x0, 0x401, 0x821f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x19d}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5c", 0xe}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x7fffee55}], 0x4, 0x0, 0x0, 0x24080010}], 0x1, 0x4805) [ 242.041929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.050398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.059708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.079866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.089919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.097755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.108223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.135391][ T7125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.182706][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.220387][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.246047][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.259472][ T7337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:16:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x101) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 242.286735][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.323834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.345881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.365441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.377897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.430544][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.460379][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.471820][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.483140][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.495648][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.529687][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.542551][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.552997][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.562444][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.581884][ T6977] device veth0_macvtap entered promiscuous mode [ 242.618819][ T7125] device veth0_vlan entered promiscuous mode [ 242.629604][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.638273][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.650564][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.659910][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.668879][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.680625][ T6977] device veth1_macvtap entered promiscuous mode [ 242.709390][ T7125] device veth1_vlan entered promiscuous mode [ 242.717929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.726396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.734588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.742711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.752052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.760189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:16:09 executing program 0: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="007dac000000000000"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003704000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 242.853100][ T7337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.915685][ T6977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.944993][ T6977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.966629][ T6977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.977464][ T8103] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 242.977487][ T8103] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 242.977498][ T8103] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 242.995061][ T8103] EXT4-fs error (device loop0): ext4_fill_super:4670: inode #2: comm syz-executor.0: iget: root inode unallocated [ 242.999028][ T6977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.016220][ T8103] EXT4-fs (loop0): get root inode failed [ 243.021123][ T6977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.032821][ T8103] EXT4-fs (loop0): mount failed [ 243.044928][ T6977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.067503][ T6977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.077447][ T6977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.088182][ T6977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.099334][ T6977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.114610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.122768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.140655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.155090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:16:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) fchdir(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0xc9f, 0x3, 0x4, 0x38}) r4 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) prctl$PR_GET_SECCOMP(0x15) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r5, 0xffffffe1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r6, 0x1}, &(0x7f0000000140)=0x8) r7 = dup3(r1, r2, 0x0) dup2(r7, r3) [ 243.204708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.213463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.239766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.275275][ T8114] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.314506][ T7300] device veth0_vlan entered promiscuous mode [ 243.331285][ T7125] device veth0_macvtap entered promiscuous mode [ 243.344071][ C1] hrtimer: interrupt took 29216 ns [ 243.416350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.427771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.453919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.470549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.490886][ T7300] device veth1_vlan entered promiscuous mode [ 243.513045][ T7125] device veth1_macvtap entered promiscuous mode [ 243.606136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:16:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9e0000, 0x1, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa10906, 0x0, [], @p_u16=&(0x7f0000000040)=0x100}}) [ 243.723285][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.777990][ T8146] QAT: Invalid ioctl [ 243.778712][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.830644][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.876846][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.907214][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.932909][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.946052][ T7125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.967944][ T7300] device veth0_macvtap entered promiscuous mode [ 244.034111][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.042881][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.078100][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.087096][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.097278][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.115732][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:16:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40090) r1 = getgid() mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2040000, &(0x7f0000000140)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@access_user='access=user'}, {@dfltgid={'dfltgid', 0x3d, r1}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'nfs\x00'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8b32a920b3f77bfd7739bfadccb76149b4f81ec7dd138b2270941d70fd79c3142b5e0be19a9ae66f7b6731f2f91ac1f1cc68829f45a22a8c7a8fa63a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 244.158383][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.184308][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.196873][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.256855][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.293907][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.327224][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.391213][ T7125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.417529][ T7300] device veth1_macvtap entered promiscuous mode [ 244.434270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.442216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.464960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.473560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.511075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.535143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.563344][ T7337] device veth0_vlan entered promiscuous mode [ 244.590706][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.602306][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.612560][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.623853][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.634030][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.646318][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.656700][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.667486][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.679188][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.726929][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.744422][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.752314][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.774459][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.784351][ T7337] device veth1_vlan entered promiscuous mode [ 244.794366][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.817764][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.843716][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.863696][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.873522][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.903852][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.926007][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.936775][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.948567][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.012565][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.035898][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.230531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.260285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.280050][ T7337] device veth0_macvtap entered promiscuous mode [ 245.308500][ T8170] QAT: Invalid ioctl [ 245.360119][ T7337] device veth1_macvtap entered promiscuous mode [ 245.400734][ T8173] QAT: Invalid ioctl [ 245.444085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.452543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:16:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x40a2, 0x10, 0xc4, 0x748}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r4, 0x496c, 0x6, 0x1f}, &(0x7f00000001c0)=0x10) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 245.495545][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.530373][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.559548][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.591383][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.620755][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.652904][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.673200][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.689960][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.702076][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.719684][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.732078][ T7337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.749725][ T8181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.846803][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.856015][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.871530][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.882630][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.892529][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.903303][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.913170][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.923653][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.934042][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.944540][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.954548][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.965016][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.978406][ T7337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.987743][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.997295][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:16:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0xc004) syz_open_procfs(0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) recvfrom$phonet(r1, &(0x7f0000000000)=""/242, 0xf2, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x408302, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000002c0)=0x8030328) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="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") write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') 02:16:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="44040808", @ANYRES16=r6, @ANYBLOB="0100000000000000000009000000300003800800010000000000140002006970366772653000000000000000000008000800ac1e00010800030000000000"], 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r6, @ANYBLOB="08002abd7000fbdbdf25110000005c000280080008000100010006000e004e21000006000f006f080000080007000500000006000b000a00000014000100fc02000000000000000000000000000014000100fc0100000000000000000000000000000800060006ffffff180002801400010000000000000000000000ffffac14143d08000600000000000c00028008000700090000000800060007000000"], 0xa4}, 0x1, 0x0, 0x0, 0x200400c0}, 0x80) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000000500ac1e010108000800ac1e00000000dc2201280003000000080000000000001b70cbfb40b28f48c3727a9f46d325e3d4b006af5d6d9a0f786c2934f71ec8ef69cb178259f49be1f752d56efe892e687a6d2e5889565256f74ec4f7521fd7de43ba57fa8776c07125406e1e045242e8f65db868986e602741c09f479d5b866b0a67d9dd15c3380a52f01a6c9bb217881eaf72440e87a440d0b5a99b7549150c63ce75ff05c112c93e0012123a067c"], 0x38}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r7) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x20008044}, 0x20000001) ioctl$BLKPG(r1, 0x932, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x20090014) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0xb0040) 02:16:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x100010, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) write$ppp(r2, &(0x7f00000000c0)="edbf7db1d278698018a4142655c3fd7030ef7670bb00f1a56053e751dc30f56d28cf7b924efe52cf86ea87df549df29daa763ce761e9a974926c6509ac2d3ca5e8d485878ae7571f4e574934adaa94582c529128f8d6184ed54dea24816cc711e489a20dd3ea98b16ae7066cafdcdb9dc441224555694e454c4bb6eb1e48bd106d2572c89332b0775bafd2cb0a10365006acb2f6af13385567400979405e9b6385fe953856ef82f1d8c168f815cbba3b0bb3baf35b95d2d8cd558373b964", 0xbe) 02:16:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00', @ANYRES16=r2, @ANYBLOB="000460d4b38b03c342e8faa12bbd703016784490a645630008fdf98066be00"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fbdbdf2504000000080000000000000000000100000000000800010003008000080001000100000008000100030200000800df0000009a0f00000000000000000800010003000000"], 0x54}, 0x1, 0x0, 0x0, 0x20008810}, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006100"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = accept$inet(r3, &(0x7f0000001480)={0x2, 0x0, @multicast2}, &(0x7f00000014c0)=0x10) dup(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r7, 0x401, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x4e}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000018}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000001200)={0x0, "1ab73a464017b6d8a2befdbb33687d7d77f6c4a51ffd7ad360adb78ff70e2e742e77897a2d51f9ad05d8c121607cfa534c2fae033589fc0c3b909d9bc84adbd90d6fa0cf1d4d0d22f79414d2b58ea8cf17cf7a6d3fadd7c89883eb9dd8726d530505f1cf12b142d4ffa486bdde7fda462ae4edff91ebcf999362544ee90d0712e3a042abe8aa58e2c8885eae6ae2d05cd630c8c4e4660c19109c7c9f1710489da2c0f635cdbf2b51639066273d2d4889870d2946635559037061b2f2740cf5ef79d5e70541cbd711d0a54ef52de478b9cc150762c4f93b9da895ef2dee6a050a160f6fddfb26c5effd2a06d419334387d8f3ed1c0f1c1f98304942b6ff4187321dab150d0c621ec3af34c495b6976e1e44414ce121109a5a9bd47a79ae1d857cd892974742200322272fef2504d643c180d355547ae4b7e72500a52d2c591d00001ccabbd59411a35cbaa975b3fa6c38ab9ad7bd49586d24951084d46f3d636403d0f67f4e45892349326ce5747209d42935197d599c49631c581da33058e0c11e513c6f04debe2064a87009ec4aa3af36140edb4490100b4c030f57846c2278d1c39f0e34d690593f5a9b4203ae41143ef1b574673f4a16ea259a2e99f29f0e0e921f06d78b733d2aad3ee7357908af05f9238e99db1fcdbf799ad56f7fcfff2808ceec4345634ab138cfdd4254430fb408e7e3ee52c54a43523f81c1ad0868"}) 02:16:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x40a2, 0x10, 0xc4, 0x748}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r4, 0x496c, 0x6, 0x1f}, &(0x7f00000001c0)=0x10) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:16:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x44}}, 0x0) [ 246.344070][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.350647][ T8198] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.365699][ T8203] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x2, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x9, 0x8, 0x8, 0x2b, 0x9}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xff6, &(0x7f000062b000)=""/4086, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.398499][ T8198] md: md0 stopped. 02:16:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'geneve1\x00', {}, 0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x200e0ff, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c91f3cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x400000000000132, 0x4000a00) [ 246.443980][ T8209] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:16:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d3, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0xb24f, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4100, 0x0) 02:16:12 executing program 2: r0 = gettid() tkill(r0, 0x34) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRES64=r0], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='attr\x00') fchdir(r4) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000000)=0x64a4c096) getsockopt$netlink(r2, 0x10e, 0xa, 0x0, &(0x7f0000000180)) 02:16:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) [ 246.533203][ T8211] input: syz1 as /devices/virtual/input/input5 [ 246.585078][ T8221] IPVS: ftp: loaded support on port[0] = 21 02:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000380)={0x3, 0xda, "e545912c77e8b63b8e9bfe2b6ef0b8a032f336b4736e3ff55aa948ef1ca1dfda3ea91912dea00212b24297492ca0854624205957e53e0303e33445e134a1fd108ee5cb68bd2fed99b570980b7906ec5f5b9ac35d4d1d9abe6ad1f6d258a2f9f9fa2c4b9200561c7ab13c03168fba6157cf2e36e02aea853ceabb4fec63cdafff323a3f84255f053b84b626367daf19c32c543b50fb6e7b8abd7be567ea5456babbf628e903de45f1cf3ad6c35af2df7462087c58b4c7a4b259522ed486be4caa51120b7f11d0b0a05ce97623f6cde998e85d989ad8882173c02b"}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.736877][ T8238] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 246.870900][ T8265] kvm [8264]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 246.888747][ T8272] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 246.918310][ T8265] kvm [8264]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004b [ 246.934519][ T8221] IPVS: ftp: loaded support on port[0] = 21 02:16:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6201d, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:16:13 executing program 2: r0 = gettid() tkill(r0, 0x34) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x600a82, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000008, 0x810, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000001680)=ANY=[@ANYRES16=r2], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:16:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x4, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 02:16:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000065740e000000002000"/29], 0x40}}, 0x0) 02:16:13 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000600)) r1 = socket(0x3, 0x4, 0x8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth0_to_bond\x00', 0x1000}) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r1, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffef0) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x400, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x3b, 0x0, 0x3ff, 0x0, 0x0, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x401, 0xcd75}, 0x18136a86e1929531, 0x40, 0x5, 0x7, 0xfc5, 0x20008880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 02:16:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@balloc_border='block-allocator=border', 0x3d}, {@tails_on='tails=on'}, {@nouser_xattr='nouser_xattr'}, {@balloc_border='block-allocator=border'}, {@commit={'commit', 0x3d, 0x2000}}, {@data_journal='data=journal'}]}) [ 247.237731][ T8308] input: syz1 as /devices/virtual/input/input6 [ 247.264598][ T7] tipc: TX() has been purged, node left! 02:16:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c62563f79005f19ded7b178534e3d2214d50900f3452571bc46e7a356a099b5f6f2db741713307d1e26c0dac4c2ba08d00d9dde84c081e79fb3a8874dd3d9864fedc8caa128ba2697f2e372ceff08a23bc9fa", 0xcf, 0x8000000000000000}], 0x2008040, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r1}) 02:16:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x20a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev, 0x7}}, 0x80, 0x0, 0x0, &(0x7f0000000740)}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x4, 0x0, 0x4, 0xece8, 0x7}) [ 247.364241][ T8326] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 247.435572][ T8328] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "border=tails=on" for option "block-allocator" [ 247.435572][ T8328] [ 247.634836][ T8354] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/5' not defined. 02:16:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) tkill(0x0, 0x34) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r1, @ANYRES16=r1, @ANYRESHEX], 0xd0}, 0x1, 0x0, 0x0, 0x44840}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) close(r3) 02:16:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x4004, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r3, 0x8}, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r5, r6, 0x0, 0x11f08) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x102, 0x1, {0x401, 0x7fffffff, 0x8000, 0x4}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r4}, 0xc) pipe(&(0x7f0000000000)) 02:16:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020b5a5020040000000000109022d000100000000090400000203010000092100000001220100090581030000000000090502030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xa20000, 0xffffffff, 0x95, r1, 0x0, &(0x7f0000000100)={0x9e0903, 0xfffffffb, [], @p_u16=&(0x7f00000000c0)=0xdc1}}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) accept4(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000240)=0x80, 0x100800) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000280)='map_files\x00', &(0x7f00000002c0)='./file0\x00', r4) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0523f05b1655788bedc0c5b929b923ba63987c88818b25543a58d5db7f5679df724cbc201a4ceaaf99ab63b21adbaeb5a6a3ed79f77511f19ca9353246d3a3ecaefe3d91"], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:16:14 executing program 4: dup(0xffffffffffffffff) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x0, 0x2, 0x0, 0xa00}, {0x8, 0x0, 0x4, 0x2}, {0x7, 0xff, 0x9, 0x8}]}, 0x10) tkill(r1, 0x34) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) fcntl$setpipe(r4, 0x407, 0x8) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x500}], 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x80000000, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x7, {"52b1c640a1e2862be9ce370bb6c2a764"}, 0x7ff, 0x100000000, 0x7f}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) 02:16:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, &(0x7f0000000480), 0x4) 02:16:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x500000b, 0x12, r0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x7, 0x8, r6, 0x0, &(0x7f0000000080)={0x5, 0x2, [], @value64=0x1}}) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000100)={0x1f, {{0xa, 0x4e21, 0x200, @private0, 0x96eb}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x4eb4, @remote, 0x517}}, {{0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x6}}, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, {{0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9b}}]}, 0x290) 02:16:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ftruncate(r1, 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={r6, 0x2, 0x5, [0x800, 0x0, 0x9, 0x1f, 0xffff]}, 0x12) sendmmsg$sock(r2, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x2, 0x0, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="12737c85c1ea8be34d71ac2e087cc5b9", 0x10}, {&(0x7f0000000100)="f94b10c2bfa08f6baa43f9a665adc0357d7c6c483ce041103d6f92110730daa5d5144c090dde", 0x26}], 0x2, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x24, 0x1d}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffff000}}, @txtime={{0x18}}, @mark={{0x14}}], 0x90}}], 0x1, 0x4002081) [ 248.162970][ T29] audit: type=1800 audit(1594174574.582:2): pid=8373 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15770 res=0 02:16:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x258, 0x258, 0x258, 0x1a8, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 248.268786][ T8393] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 248.283342][ T8059] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:16:14 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) openat$mice(0xffffffffffffff9c, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x408800) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r3) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'crc32-generic\x00'}}) keyctl$update(0x2, r2, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x2, 0x5) [ 248.367209][ T8393] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 248.379911][ T8398] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 248.422564][ T8398] xt_TPROXY: Can be used only with -p tcp or -p udp 02:16:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00"}, 0x60) sendmsg(r0, &(0x7f00000029c0)={&(0x7f00000003c0)=@ethernet, 0x80, &(0x7f0000002900)=[{&(0x7f0000000080)="28a04716364605f21d9501a2cbc281730cf66f494aaca1edaebce1ed10e1cad8ddaad8afc3ddc362f220818c1fd8ea70b394e3698a7b21af50b5c4909eedcca889b1a8fb2541c178ef537d501a27d6f77e861f278900217a101b5ca5662482d9e31b2c4d3631946fa7246ca3de43775b7729c4f0cfadd8b006f638cee41a28ad08", 0xffaa}], 0x1}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, &(0x7f00000001c0)=0x7fff, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/socket\x00') fchdir(r2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x9, 0x1, 0x8, 0xba8c, 0x3}}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 248.542870][ T8059] usb 2-1: Using ep0 maxpacket: 32 [ 248.672975][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.680803][ T8414] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) 02:16:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc8620, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30dc, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0x6}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x30ac, 0x2, [@TCA_FLOW_ACT={0x30a8, 0x9, 0x0, 0x1, [@m_pedit={0x1f64, 0x16, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1e44, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xe0, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xd4f767dab6e7a3a9}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x2, 0x5, 0x6, 0x22c, 0x1}, 0x4e, 0xa5, [{0x20, 0x2, 0x1000, 0x3, 0x7f, 0xfff}, {0x20, 0xf055, 0x8001, 0x4a0, 0xee, 0x7d}, {0x3, 0xfb52, 0xfffffff7, 0xf9, 0x2, 0xffffffff}, {0xebb2, 0x2, 0x5, 0xcc63, 0x1, 0xffff8001}, {0xf9, 0xf79d, 0x2, 0x1, 0xbb05}]}, [{0x7, 0xa2c, 0x6, 0x81, 0x81, 0xfff}, {0x5d83, 0x80000001, 0x2, 0x6c8f, 0x3, 0xc8c9}, {0x1, 0x1ff, 0xfffffffb, 0x4, 0x0, 0x1}, {0x8000, 0x4, 0x4, 0x80, 0x0, 0x1000}, {0x8, 0x7ff, 0x0, 0x3, 0x5, 0xffffffff}, {0x0, 0xdafe, 0x8000, 0x8001, 0x8001, 0x2}, {0x85, 0xfffeffff, 0x9, 0x5, 0x9, 0x4}, {0x8, 0x3, 0xd7a, 0x3, 0x8, 0x80000001}, {0x9, 0x80000000, 0x8, 0x2, 0x2, 0x4}, {0x9, 0x401, 0x7f, 0x6, 0x3f0, 0x400}, {0x641a, 0x6, 0x7ff, 0x0, 0xffffffff, 0x3}, {0x0, 0x1, 0x7f, 0x3701, 0x80000000, 0xfffff001}, {0x9, 0x0, 0x8, 0x80000001, 0x7, 0x4}, {0x10000, 0xb4c, 0x40, 0x800, 0x0, 0x6}, {0x35e6, 0x10001, 0xf1, 0x0, 0x6, 0x7}, {0x5, 0x200, 0x0, 0x1, 0x8, 0x10001}, {0x7, 0x1, 0x5, 0x4, 0x8000, 0x8000}, {0x938, 0x8, 0x7, 0xffff701b, 0x3, 0x8}, {0xfffffe00, 0x1, 0x1, 0x0, 0x0, 0x17}, {0x2, 0x10000, 0x3, 0x4, 0x2f, 0xfffffffb}, {0x3, 0x80000001, 0x2, 0xc, 0x7, 0x4}, {0xfffffffe, 0x3, 0x20, 0x400, 0x9, 0x2}, {0x0, 0x80000001, 0x10000, 0x0, 0xfffffffa, 0x800}, {0x40, 0xc316, 0x5, 0x8, 0x6b52, 0xffff}, {0x5, 0x101, 0xe0, 0x3, 0x4, 0x400}, {0x3, 0x1, 0x9, 0x80000001, 0x9, 0x5}, {0x2, 0x4, 0x0, 0x0, 0xde, 0x7fffffff}, {0x6b, 0xc6, 0xfffffffd, 0x42a, 0x7ff, 0x9}, {0x1, 0x6, 0x1, 0x101, 0xe3e7, 0x10001}, {0x5, 0x1, 0x3, 0x9, 0xffffffff, 0x4}, {0x1d76, 0x1, 0x9, 0x101, 0x5db, 0x2}, {0x3ff, 0x0, 0x5, 0x3, 0x9, 0x6}, {0x0, 0x1000, 0x7, 0x1, 0x1, 0x1}, {0x4, 0x94c, 0x7fffffff, 0x8a, 0x8, 0xf1}, {0x3, 0x200, 0x8, 0xff, 0x4, 0x9}, {0x9, 0x4, 0x9, 0x2, 0x7, 0x7fff}, {0x38, 0x2, 0x7, 0x7, 0x0, 0x3}, {0x800, 0x81, 0xe9a, 0x9, 0x4, 0x1}, {0x0, 0x6, 0x9, 0x36d50d73, 0x9, 0x99}, {0x8, 0x0, 0x1, 0x1f, 0xfffffffd, 0xbae9}, {0x80000001, 0x1, 0x10000, 0x101, 0xaedd, 0x6f}, {0x6, 0x7, 0x200, 0xfaf1, 0x80000001, 0x8000}, {0xe, 0x40, 0x5, 0x1, 0x66, 0x2}, {0x2, 0x0, 0x5e5, 0x30, 0x3, 0xffffffff}, {0x4, 0x94, 0x8, 0x0, 0x4, 0xfffffc00}, {0x0, 0x9, 0x7, 0x1, 0x0, 0x7}, {0x2, 0x1ff, 0x40, 0xf6, 0x7fffffff, 0x100}, {0xfff, 0x4, 0x7cc3beab, 0x1f, 0x7fff}, {0xf4, 0xfffff001, 0xe79, 0x1, 0x2}, {0x4, 0x1, 0x9, 0xffff, 0x5, 0x1000}, {0x3, 0x6, 0xb8, 0x2, 0x137c, 0x3}, {0x2, 0x3, 0x5, 0x7, 0xfff80000, 0x4}, {0x5, 0x5d, 0x0, 0x2, 0x5, 0x2}, {0xffffff1c, 0x3ff, 0xa3f, 0xdd60, 0x1, 0x7ff}, {0x8001, 0x10001, 0x3, 0x37f, 0xb8e, 0x3}, {0xf2f, 0xfff, 0x49d8, 0x3, 0x200}, {0x80000000, 0x81, 0x200, 0x10001, 0x401, 0x8}, {0xc74, 0x5, 0x6, 0x5, 0x400, 0x6}, {0x40, 0x7fff, 0x7a4, 0x6, 0x4, 0x7a1}, {0x4, 0x5, 0xffffffff, 0x142, 0x5, 0x4}, {0x7f, 0x400, 0x1, 0x800, 0x1040}, {0xe11, 0x5, 0x2, 0x6, 0x7}, {0x2, 0x3, 0x9, 0x8, 0x4, 0x80000001}, {0x1, 0x7, 0x7fff, 0x6, 0x2}, {0xfa9a, 0xd01b, 0x3, 0x8, 0x1000}, {0x297, 0x8, 0x40, 0x7f, 0x5, 0x2}, {0x2, 0x7a, 0x4, 0x8000, 0x50, 0x2}, {0x8, 0x4, 0x3ff, 0x1, 0xffc95ff4, 0x7}, {0x10000, 0x3fc, 0x8000, 0x6, 0x0, 0x6}, {0x9f9, 0x5, 0xffffff73, 0x170cfa23, 0x10001, 0x2000000}, {0x5, 0x81, 0x0, 0xffff, 0x5, 0x8001}, {0x3ff, 0xcc0, 0x80000000, 0x2, 0x8, 0x7f}, {0x400, 0xfffffe01, 0x3, 0x0, 0x9, 0x4}, {0x2, 0x1, 0x1, 0x0, 0x7, 0x1}, {0x7, 0x101, 0x8000, 0x3c04, 0x6000, 0xfff}, {0x9, 0x8, 0x1, 0x9058, 0x8001, 0x4}, {0x8, 0x80000000, 0xff, 0x4, 0x0, 0x5}, {0x5, 0xffffffff, 0xffff, 0x22d4, 0x7e, 0x3}, {0x1, 0x0, 0x7, 0x10001, 0x6, 0x4}, {0x800, 0x1, 0x5, 0xbb7, 0x7fff, 0x7fff}, {0x0, 0x6, 0x5, 0x6, 0x6, 0x2}, {0x2, 0x2c5f33da, 0x6, 0x1, 0xfff, 0x3}, {0xfffffffa, 0x7c00, 0x401, 0x0, 0x40}, {0x8, 0x5, 0x2, 0x5, 0x5, 0x8}, {0x60951683, 0x1, 0x4, 0x0, 0x77, 0x4}, {0x0, 0x3, 0xe698, 0x1000, 0x40, 0x20}, {0x101, 0x4, 0x450, 0x20, 0x80000000, 0x7}, {0x5323, 0x9, 0x5, 0xf117, 0x7, 0xffffffe0}, {0x0, 0x0, 0xfffffff7, 0xffffffff, 0x9, 0x4}, {0x81, 0x1, 0xffff0000, 0xffffffff, 0x80000000, 0x1770}, {0x9, 0x7fff, 0x81, 0x3f, 0x1, 0x5}, {0x9, 0x4, 0x9c7e, 0x5, 0x9, 0x8001}, {0x5, 0x0, 0x8, 0x9, 0x1}, {0x7, 0x4, 0x19, 0x9, 0xff, 0x4}, {0xffffffff, 0x1, 0x8, 0x200, 0x99c4, 0x20}, {0x1, 0x8000, 0x8000, 0x0, 0x1, 0xaaa}, {0x8001, 0xcc65, 0x3f, 0x80000000, 0x1, 0x6}, {0x400, 0x1, 0x5, 0x2, 0x3ff0, 0x7}, {0x0, 0x2f2, 0x3, 0xffffa211, 0xdbb1}, {0x8, 0x3c6e, 0x3, 0x2, 0x6, 0x1000}, {0x3, 0x1, 0x4, 0x2, 0x2, 0x2}, {0x0, 0x0, 0x80000001, 0x8000, 0x80000001, 0x8}, {0x80000001, 0x9, 0xf1b, 0xff, 0x9d, 0x5}, {0x1c, 0x4, 0x3f, 0x7, 0x928b, 0x7f}, {0x4fe, 0x180, 0x3, 0x7, 0xab, 0x7}, {0x7, 0x4, 0xffffffff, 0x6e9, 0x4d, 0x3}, {0x797, 0x7, 0x4, 0x1bfa93cc, 0x6, 0x9}, {0x7fffffff, 0x9e5, 0xbac, 0x7, 0x8, 0x69db}, {0x3ff, 0x11, 0x400, 0x10001, 0x3, 0xffffffc0}, {0x8, 0x3f, 0x18, 0xffffff00, 0x3b42, 0x1000}, {0x9, 0x4, 0x5, 0xa95, 0xffffffff, 0xff}, {0x100, 0x1ff, 0xc759, 0x3, 0x6, 0xef}, {0xfffffffc, 0x9, 0x2, 0xd5ee, 0x7914, 0x4}, {0x3a800000, 0x1, 0x0, 0x66, 0xd0b6, 0x40}, {0x4ca7, 0x2, 0xffff8001, 0x1ff, 0xe029, 0x3}, {0x0, 0x4, 0xa3, 0xffffff06, 0x9}, {0x311c, 0x3169, 0x8, 0x3, 0x1, 0x800}, {0x4, 0x2, 0xe5, 0x5, 0x5}, {0xf305, 0x4, 0x5, 0x3, 0x6}, {0x3, 0x1f, 0x7, 0x0, 0x1f, 0x5}, {0x621, 0x38b, 0x4, 0x49f5, 0x47, 0x2}, {0x80000000, 0x4, 0x9, 0x8, 0xfff, 0x3}, {0xfffff9da, 0x1b, 0x8, 0x5, 0x8, 0x9}, {0x0, 0x81, 0x3ff, 0xfffffffa, 0x6, 0x1}, {0x3, 0x1, 0x4, 0xd7, 0x2, 0x8}, {0x40, 0x0, 0x6261, 0x0, 0x1, 0xbd3e}, {0xfff, 0xfffffffb, 0x8000, 0x4, 0x4}, {0x2, 0xa2, 0xa47, 0x6, 0x2, 0x4}], [{0x1, 0x1}, {0x5}, {0x3}, {0x3, 0xdda71da2e58de31b}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x1}, {}, {}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x2}, {0x2}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0xaad74624c4712985, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0xffccb07cc370d877}, {0x1, 0x1}, {0x4}, {}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x2}, {0x3}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x5}, {0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x8, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x5}, {0x2}, {0x5}, {0x2}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x5}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x5, 0x9, 0xffffffffffffffff, 0x1}, 0x8, 0x8, [{0x2, 0x3, 0x0, 0x4, 0x5, 0x7}, {0xffffffff, 0x4, 0x0, 0x1ff, 0x0, 0x2}, {0xfffffffe, 0x73, 0x8001, 0x9, 0x401, 0x80000001}, {0x4, 0x8000, 0x7, 0x2, 0x9, 0x7}, {0x9, 0xd958, 0xa5bd, 0x6, 0x9, 0xfffffff8}, {0x80, 0x1ff, 0x4, 0x6, 0x5, 0xdf59}, {0x8, 0x7fffffff, 0x4, 0x7f, 0x3, 0x7f}]}, [{0x4, 0x9, 0x101, 0x8, 0x8, 0x7fffffff}, {0x53f, 0x8000, 0x3, 0x3e947820, 0x9, 0x4}, {0x2e22, 0x80000001, 0x4, 0x101, 0x4, 0x5}, {0x2, 0x8, 0x9, 0x0, 0x1, 0x1f}, {0x2, 0x2c, 0x3ff, 0x9, 0x1, 0x10001}, {0xdd50, 0x3, 0x100, 0xf3, 0x2, 0x2}, {0x0, 0x2, 0x0, 0xffffff80, 0x5, 0x4983}, {0x1, 0x3, 0xfff, 0x4, 0xf00, 0x7e}, {0xaf1d, 0x1ff, 0x5, 0x9, 0x0, 0x1}, {0x10001, 0x9, 0xf3, 0xae0d, 0x4, 0x5}, {0x4, 0x10000, 0x7, 0x1, 0x10000, 0x3f}, {0x6, 0x200, 0x8001, 0x3, 0x0, 0x6}, {0x9, 0xd3d, 0x7f, 0x6, 0x6, 0x3b6b}, {0x6, 0x49, 0x275c, 0x10000, 0x4, 0xff}, {0xa6d, 0x2, 0x9, 0xfffff001, 0x7, 0xffffffff}, {0x8ad, 0x0, 0x2, 0x2572, 0xff, 0x6}, {0x80000001, 0x3, 0x1, 0x6, 0x9c49, 0x80}, {0x1, 0x1, 0xfffffff7, 0x7fffffff, 0x1000, 0x4}, {0x4ec2, 0x8, 0x3, 0x27d, 0xad00, 0x80000001}, {0x80, 0x40, 0x9, 0x7ff, 0x600, 0x2}, {0x200, 0x5, 0x6, 0x0, 0x5, 0x8}, {0x4, 0x9, 0xf8, 0x8000, 0xffffffff, 0xacbb}, {0x4b7, 0x3f, 0x0, 0x4, 0x7, 0x1}, {0x2, 0x2, 0x9, 0x1000, 0x0, 0x42}, {0x1, 0x1, 0x7, 0x7, 0x2, 0x9}, {0x8001, 0x4, 0x34, 0x72, 0x0, 0xe}, {0x7, 0x7, 0x816, 0x6, 0x6, 0x1}, {0xbfd9, 0x0, 0x0, 0x2, 0xec1f, 0x9}, {0x74af3906, 0x8001, 0x3ff, 0x9, 0x1000, 0x1f02}, {0xfffff801, 0x3f, 0x3f, 0x7, 0x1f, 0x35cd}, {0x6, 0x2, 0x80, 0x8000, 0xc2, 0x80000000}, {0x80, 0x8, 0x10001, 0x3, 0x68f0064e, 0x1}, {0x7fff, 0x5, 0x93fa4d91, 0x4, 0x8000, 0x1}, {0xbba, 0x2d3, 0x5, 0xc95, 0xfffffc01, 0xffffffff}, {0xfffffbff, 0x0, 0xfffffff9, 0x1ff, 0x2, 0x8}, {0x1, 0x5, 0xff, 0x8, 0xd6, 0x20}, {0xfff, 0x0, 0x4, 0x2, 0x9, 0x8}, {0x781, 0x2, 0x800, 0x101, 0xaa12, 0x8}, {0xffffffff, 0x7, 0x100, 0x7, 0x81, 0x3}, {0x3, 0x3, 0x400, 0x9, 0x2, 0x2}, {0x6, 0x4, 0xe0ce, 0x7, 0x101, 0x8000}, {0x9, 0x0, 0x7, 0xd8a, 0x7ff, 0x101}, {0x1, 0x95f, 0x58d68d00, 0x60000, 0x7f, 0xfffffffb}, {0x1f, 0x4, 0x6, 0x7, 0x2, 0x8001}, {0x9, 0x9, 0x9, 0xd8, 0x7de, 0xfb}, {0xce47, 0x4e2, 0x802, 0x5, 0x1, 0x8}, {0x7, 0x0, 0x2, 0xff, 0x0, 0x6}, {0xffffffff, 0x271, 0x5b8e, 0x80000001, 0xffffffff, 0x7fffffff}, {0x4, 0x0, 0xfff, 0x9a05, 0x1, 0x6}, {0xa8, 0x8, 0x100, 0x7fffffff, 0x7fffffff, 0x3ff}, {0x22e, 0x7fffffff, 0x7fff, 0xfd7e, 0x5, 0x2}, {0x5, 0x1, 0xfffffff9, 0x1000, 0x4, 0x8}, {0x89e, 0x8, 0x0, 0x100, 0x8, 0x2}, {0x80, 0x6, 0x10001, 0x1, 0xff, 0xfffff793}, {0x7fff, 0x29e, 0x1, 0x3f, 0x6, 0x400}, {0x6a, 0x81, 0x401, 0xa9a, 0x6, 0x7ff}, {0x3ff, 0x2b3, 0xd881, 0x100, 0xc5, 0x5}, {0x800, 0xffff0001, 0x5, 0xfffeffff, 0x7fffffff, 0x8}, {0x9, 0xfffffffc, 0x293ebbfa, 0x2, 0x9, 0x1e68867d}, {0x442f, 0x2, 0xff, 0x0, 0x9, 0x5}, {0x557, 0x1, 0xff, 0x7ff, 0x8, 0x6}, {0x8001, 0xffffff00, 0x5, 0x7, 0x80000000, 0x9}, {0x8, 0xfffffffd, 0x4, 0x1ff, 0xffffffff, 0x1000}, {0xf1, 0x1, 0x1, 0xff, 0x8001, 0x4}, {0x7f, 0x1, 0x8001, 0x9, 0x1f, 0x7}, {0x7, 0x80000001, 0x2, 0x174d, 0x9, 0x2}, {0x5, 0x0, 0x5, 0x0, 0x8, 0x7}, {0x7fff, 0x5, 0xd1a4, 0x2, 0x2, 0x70000000}, {0xfff, 0x48629997, 0x7f, 0x3, 0x1, 0x40}, {0x7fff, 0x3, 0x25af, 0x5, 0x9, 0x2}, {0x4c8bd173, 0x37, 0x8, 0x4, 0x8, 0xfffffffb}, {0x53b, 0x3ff, 0x81, 0x3ff, 0x5, 0x200}, {0x5, 0x8, 0x10000, 0x5, 0xffffffff, 0x6}, {0x1, 0x8000, 0x101, 0x7, 0x5, 0x1000}, {0x9, 0xa2, 0x8, 0x6, 0x8000, 0x40}, {0x0, 0x5a, 0x8000, 0x9, 0x9, 0x7f}, {0x7, 0x5, 0x9, 0x0, 0x6, 0xffffff01}, {0x4, 0x8, 0x7955, 0x40, 0x6, 0x4}, {0x9, 0x6b67, 0xfffffff8, 0x5, 0x3f, 0x6}, {0x100, 0x7, 0x2, 0x401, 0xffffffff, 0x5}, {0xfff, 0x40, 0x1, 0x20, 0xfffffe01, 0xf4d1}, {0x7ff, 0x1, 0x6, 0x1000, 0x8000, 0xfffffffb}, {0x6, 0x0, 0x62e, 0x7, 0x8001}, {0x5, 0x80000000, 0x20, 0xffff, 0x5, 0x73}, {0x92e, 0x2, 0x14, 0x80000000, 0x4, 0x20}, {0x6, 0x10000, 0x40e0, 0x4, 0x6, 0xfffffffc}, {0x45b, 0xa9, 0x39, 0x4, 0x374, 0x2}, {0x6, 0x6, 0x8, 0x0, 0x80000000, 0x6000}, {0x9, 0xfffffff7, 0x20, 0x6, 0x3ff, 0x3}, {0x5, 0x8, 0x81, 0x18000, 0x5, 0x3}, {0x7, 0x0, 0xfff, 0x0, 0x8c, 0x9}, {0x0, 0xff, 0x2, 0x20, 0xd9b1, 0x2}, {0xec71, 0x8000, 0x8, 0x4, 0xffffffff, 0x3f}, {0xdfa, 0x10000, 0x1, 0x9, 0x4}, {0x7f, 0xb5e, 0x9, 0x0, 0x2, 0x40}, {0x6, 0x6dc8, 0x81, 0x1000, 0x2, 0x20}, {0xff, 0x267, 0x4, 0x3, 0xfffeffff, 0x8000}, {0xffff, 0x0, 0x5cf, 0x50, 0x800, 0x1}, {0x401, 0x8090, 0x7f, 0x7, 0x86e3, 0x5}, {0x10001, 0x0, 0x81, 0x400, 0x65, 0x1}, {0x8001, 0x3, 0x9, 0x9, 0x6, 0x38e}, {0x8, 0x0, 0x81, 0x9, 0x1, 0x4b}, {0x8, 0x6, 0x8, 0x6, 0x3e1, 0x1}, {0x4, 0x1, 0x1, 0x8, 0x1000000}, {0x10001, 0x3, 0x8, 0x80000000, 0xfffffff9, 0x80000001}, {0x96, 0x101, 0x4a, 0xfff, 0x20, 0x1}, {0x8, 0x1, 0x2, 0x7, 0x9, 0x4}, {0x9, 0x533, 0xffffff6f, 0x3, 0xfffffff7, 0x8000}, {0x80000000, 0x401, 0x0, 0x7b, 0xd970, 0x9}, {0x81, 0x3ff, 0x76d0, 0x791a, 0xc5e, 0x9}, {0x0, 0x3, 0xfffffffd, 0x2, 0xc0, 0x4}, {0x3ff, 0x0, 0x5, 0x9, 0x80000001, 0x2}, {0xff, 0x0, 0x8, 0x7, 0x1, 0x8}, {0x3, 0x5, 0x1, 0x3, 0x3, 0x770d}, {0x5, 0x7ff, 0x6, 0x0, 0x10000, 0x8001}, {0x0, 0x0, 0x5, 0x8000, 0x9, 0x7}, {0x100, 0x2, 0xfa, 0x8, 0xffffffc1, 0x8}, {0x8000, 0x4, 0xb8, 0x7, 0x1ff, 0xda}, {0x1, 0xfffffffa, 0x8, 0x5, 0x10000, 0x5}, {0x0, 0x9, 0x1ff, 0x4, 0x8001, 0x10000}, {0x1020000, 0x9, 0x9, 0x8, 0x10001, 0x4}, {0x7, 0x7f, 0x366, 0x6, 0x3f, 0xde}, {0xd11, 0x400, 0x2, 0x7, 0x8}, {0x4, 0xfffffbff, 0xffffffe0, 0x0, 0x400, 0x7}, {0x9, 0x3f, 0x2, 0x8, 0x9, 0x2}, {0x8001, 0x3, 0x401, 0xfffffeff, 0x116, 0x8}, {0x7d, 0x5, 0x5, 0x8, 0x3, 0x528a}, {0x9, 0x0, 0x100, 0x3, 0x81, 0x5}], [{}, {0x5, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x5}, {0x2, 0x1}, {0x1}, {0x3}, {0x2}, {0x2}, {}, {0x6, 0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x5, 0x2}, {0x5}, {0x1, 0x1}, {}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x73d56eac1e65e31, 0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1e74a20adcee9a60, 0x1}, {}, {0x5}, {0x2}, {0x3, 0xe1d04e0c71660cc6}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {}, {0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}], 0x1}}]}, {0xf6, 0x6, "b89720ae20016eee8a4da1ba47005470003b197b1d08a7c69ddcda384ed8be78dccec3d0e3193c28172f0543cb91598c9e0732dcbf22906320466229292f8435e986b533bcc74094eea70ed7c8e07491e6f92a30231942085174b41c1a198dbcfb46c44cf140e7f48d7b0fcda0599a540211ee828cab0ae334d8da256db6f070d54935f352567dbaea32ecd848fd244a64acf5a0c1c9299000b0f837a92b1323ffe07c07757a5f5f64eedbe886ae949eeec09ef580f98d6a0dab15ed4ff8a56f0dc0f37998aa91a993281fa53436277816c32a0ccff0d597ba25661c8bed713df93e61d2ee7cf70acc73db97f733998c1c4a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbedit={0xe0, 0x14, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0xd}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x6, 0x3, 0x8, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x401}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}]}, {0x7b, 0x6, "54e42bb241bfcacc0464f09d2ca0817606c1ef9c064ba11cea61a0e876b74af113b815733b9ba742b62c182e776457ca76019b19f0747a43cd46e837bf6a212d68f3c8bbd2f1b9287ad61ac725dd95161f7ce42ad7e349db88ff694dfcc4c147ae681a1078cc2210a84e51fbfbf92af1d64745cf3d1330"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_mpls={0x1060, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x9}, @TCA_MPLS_LABEL={0x8, 0x5, 0xb48e7}, @TCA_MPLS_LABEL={0x8, 0x5, 0x761df}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_TTL={0x5, 0x7, 0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x30dc}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) [ 248.719305][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.729468][ T8417] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) 02:16:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bc75882df66cbf30d029f1093d579200b7f350193677f11a56c5968c683925169dfb0d061bc7e0b02886b28ed38bbceca9d833faa9cdcd07e0d4a0d2217afdc014eb3f5330fd193e04e67e3b292b6683efe87db9e1ac4590000000147f2e2a7cc6cd8484d838dd30711d3716b125b61e4a41288e1b8b8e619ad7fada3c422e85a59ef20bc51f849338b531c3006af9086cd8320948c40dfc42492685239749b0d78d9d715c7f6c3de3e0dc41f7bdb336a9d21c1549a23ad0718f7dc95d408db6924f853c69ce2521b838afd20d6283bb4ac9"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync_file_range(0xffffffffffffffff, 0x8, 0x3, 0x4) socket(0x4, 0x5, 0x800) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 02:16:15 executing program 0: socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xf3, 0x0, &(0x7f0000000200)="c36e3fb23de0b9cabce71680f0b295f96e2d30473867b336b0260e6bd86c488ef4b629269608b934b95db3b96e5d5e886187e860d1a7c259791b2200e440ebbc29439b1984e15cb6b728a5232db92f3b889a48ad6c72291be7eafb80c4116a206d136cdf31f5d5848deb3decfb25618fe97f278ba0286aa1f713b9f596a15f13302baa2596da45ff180b177d31727a2c9029d35c40c4669d168806e5ac962f1d0d015a2e550e8c7445e6654d07d6bb9668827bb03a78e142c9b26a9f6d78713439164c6a0ccacec542361e604e71c7be4cb6177a678df281dd5806cc3e68faae31a65fd000ed4b9a83055c48d3c6979230dd88", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) socketpair(0x11, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 248.781470][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 248.840675][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 248.872002][ T8059] usb 2-1: New USB device found, idVendor=a5b5, idProduct=0002, bcdDevice= 0.40 [ 248.930026][ T8059] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.021441][ T8059] usb 2-1: config 0 descriptor?? [ 249.401342][ T8420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.423207][ T29] audit: type=1804 audit(1594174575.862:3): pid=8373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir536658996/syzkaller.a32hmt/4/file0" dev="sda1" ino=15770 res=1 [ 249.463105][ T8425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.787649][ T8059] usbhid 2-1:0.0: can't add hid device: -71 [ 249.820708][ T8059] usbhid: probe of 2-1:0.0 failed with error -71 [ 249.889097][ T8059] usb 2-1: USB disconnect, device number 2 [ 250.514955][ T8059] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 250.772702][ T8059] usb 2-1: Using ep0 maxpacket: 32 [ 250.912923][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.935205][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.975977][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 251.008290][ T8059] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 251.030497][ T8059] usb 2-1: New USB device found, idVendor=a5b5, idProduct=0002, bcdDevice= 0.40 [ 251.056942][ T8059] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.091888][ T8059] usb 2-1: config 0 descriptor?? 02:16:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000140)=0x4f2) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) sendto$isdn(r3, &(0x7f0000000280)={0xfff, 0x3f, "b98baf719a4b6f7d96db64a2afad8cfce7b5f35d25dd15f59c18d5bec5be79000b60c3e2fbbeb6f17eea1fc7db37a5fbf22de8074ea9e6516a4c1a15ecce2c90af09fd9b8bdd1af8f37775c40cbb7819ffcd5e155e5861a5e769898b77627b50c1da44f9ad9949373c1210ddb135c8e47c7e5672a33a8908e234fcbf57a73d4ea093c27d7e77a95fdaa08883cce0cfe06d0594241d71100cd1d0f62df5dd6ffbefbac964df14e98139a7ca97f1d9bf65b541c9c693730cdb739b84b3d3ef8ba6ee916dc5c1e08a"}, 0xcf, 0x20000814, 0x0, 0x0) 02:16:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000180)=""/137) accept4$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x80400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x114, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9]}}]}}]}, 0x8c}}, 0x0) socket(0x10, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000140)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) pipe(0x0) 02:16:17 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f00000002c0)=""/276) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f00000000c0)) 02:16:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) bind$isdn_base(r2, &(0x7f0000000040)={0x22, 0x8, 0x7, 0x39, 0x2}, 0x6) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb58744", 0x8f, 0x1}], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:16:17 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setparam(r3, &(0x7f0000000140)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000040)={0x8, 0xfff, 0x9b, 0xad0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 251.373087][ T8059] usbhid 2-1:0.0: can't add hid device: -71 [ 251.379366][ T8059] usbhid: probe of 2-1:0.0 failed with error -71 [ 251.410405][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 251.446087][ T8059] usb 2-1: USB disconnect, device number 3 [ 251.451544][ T8493] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:16:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = gettid() tkill(r1, 0x34) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 251.646717][ T8508] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:16:18 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x5}, 0x2}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x6, 0x4) r1 = dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = gettid() tkill(r2, 0x34) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYRES32=r2, @ANYRESOCT=r1, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000084) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}, @IFLA_LINK={0x8}, @IFLA_GROUP={0x8, 0x1b, 0x95188bb6}]}, 0x40}}, 0x0) 02:16:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xa, 0x10010, 0xffffffffffffffff, 0x8000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x6b, 0x0, 0x1000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_DUMPABLE(0x3) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) sendmsg$kcm(r8, &(0x7f0000001680)={&(0x7f0000000140)=@ipx={0x4, 0x251, 0x3ff, "5121e7d7c842", 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="91428189761c1d1bbd61a08402f8446ac12cff6ff4641a50b2dc3353927f19582bc927bd95a561cd260f96aa7a76e99dad2fd2d537b1970bdab8c8bc82e259b378d4ae84149ad9ea28f5a428916bf27c9089cd72ed04828e1033609595095958d02996e98a654caff2d08c6dc2f5af", 0x6f}, {&(0x7f0000000240)="109239d3459eeef4203cfc43f3332e30440e12e1fa8628c337449fbf784d2c27ebd29f00fac4bc391c0986f8d54bdaa538ed0dd707d2da683c3ea10ed0e788e57601360b0ef7d3bf236147c7dedacfef958ac00484f3a478b401e9e4f2e85c5611338d5b863989118eae", 0x6a}, {&(0x7f00000000c0)="db97256b1bb5c577", 0x8}], 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1310}, 0x20004000) fchdir(r7) ioctl$TCGETS(r7, 0x5401, &(0x7f0000000080)) 02:16:18 executing program 2: pipe(&(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fchdir(0xffffffffffffffff) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000280)={0x1, 0x1, 0x1f, 0x20, 0x166, &(0x7f0000000840)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x1f, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x40, 0x80, 0x8, 0x0, 0x1, 0x0, 0x2}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="8400000024000b0d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0c0000000a0001006e6574656d000000540002000000000000000000000000000200000000000000000000000c000b0005000000000000002c000c0007000000000000004d07000000000000030000000101000001000000000000000400000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x40c0}, 0x40008880) 02:16:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) socket$inet6(0xa, 0x2, 0xbf85) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4, &(0x7f0000000300)="893c8aa1") r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0xff, 0xff, 0x4}, {0x3, 0x2, 0x4c, 0x9}, {0x5, 0x5f, 0x20, 0x6}]}) listen(r1, 0x401) syz_usb_disconnect(0xffffffffffffffff) [ 252.531376][ T8494] IPVS: ftp: loaded support on port[0] = 21 02:16:19 executing program 1: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="500000000414040000000000fcdbbc7f8fbdfc96843001000000009ad3302c000000000008000100080000000800010000000000080001000174828800000000000000000000000000000000000000e4a5e42b24e4d49998c2155f16dd7caf44d7c7100e6fdebdb6e9bee7bb57f00950b5fac8c2ca3dd21ead91fac37d3ac45833f52eab95d45e0dc2f95138ead843626175e0123af777c30fe3e81ea18498f26f9fcf3aa061697a001c0000e72038306c1ee9c69577e43b00"/199], 0x50}, 0x1, 0x0, 0x0, 0x50}, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x412c00) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) tkill(0x0, 0x34) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgget$private(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpeername$packet(r1, 0x0, 0x0) semop(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000300)="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", 0x1000) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="21af560e2800310f00000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000008000ffff17b424f7ea235b1d"], 0x24}}, 0x0) 02:16:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r2 = gettid() tkill(r2, 0x34) ioprio_get$pid(0x0, r2) fchdir(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000008000000140008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8840) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x80004507, 0x0) 02:16:19 executing program 1: perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180800000000000029000000372ac9000000000000000000"], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c001d00010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 252.772720][ T8059] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 252.815498][ T7] tipc: TX() has been purged, node left! 02:16:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = accept$nfc_llcp(r1, 0x0, &(0x7f0000000040)) ftruncate(r2, 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:19 executing program 0: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) accept4$alg(r1, 0x0, 0x0, 0xc0800) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0x10000000}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x5, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18002, 0xd) [ 253.023404][ T8589] EXT4-fs error (device loop1): ext4_fill_super:4670: inode #2: comm syz-executor.1: iget: root inode unallocated [ 253.077878][ T8589] EXT4-fs (loop1): get root inode failed [ 253.158857][ T8589] EXT4-fs (loop1): mount failed [ 253.175897][ T8059] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.209038][ T8059] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 253.256038][ T8059] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.292307][ T8059] usb 4-1: config 0 descriptor?? 02:16:19 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000f12000/0x2000)=nil) shmat(r1, &(0x7f000010c000/0x4000)=nil, 0x5800) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) write$P9_RWALK(r2, &(0x7f0000000040)={0x16, 0x6f, 0x2, {0x1, [{0x4, 0x4, 0x1}]}}, 0x16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) readahead(r4, 0x5, 0x5) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r0, r6, 0x0, 0x100200080000010) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x40203) 02:16:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x0) 02:16:19 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) sendfile(r3, r4, &(0x7f0000000480), 0xa094) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000040)={0xfffffff8, 0x0, 0x0, 0x9a, &(0x7f0000000200)=""/154, 0x6a, &(0x7f0000000340)=""/106, 0xe3, &(0x7f00000004c0)=""/227}) ioctl$RTC_VL_CLR(r2, 0x7014) 02:16:20 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="7fee7d902a12bf98e235eb14d06f80d93f99776c2fa7da5252ae108c5938be3f5416eca2167c74c9fd20700e87fa2407cfc04e9719a0fd8990641f59ccb07a3e154296905284484d08ec2e6695b38926d68ede6c660d3f4a853e8ff1d546316fbf051dd0af713d149c9df07f3f06e872db8c9e78ff970c6c5052873825751bc59ea632cba726bb0e19ae57f189751edaa945157c27822075aba4a97616847fea69be891cb6e7fc5e19dc9789ad1c5add033467c839f105e10a", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="2c64656659756b826f6e732c616c6c6f775f6f746865722c66756e63d70c983522ace6555211aacc1a524d941a5ef1da3f6fa44c8cced7e2b8241fa5ecd640beebd4d1476f785bb146a32909d62d5accb5fbb8517dbdad8db1f9f958165df3f364a79927c31f85722c6d97263f7da7ca9289964765bcf88663cac16633af672fa038a3e8f068f4cd588b82aa8e29090038c0a2253f21097e8400dd5f97686b1da710a583d5add1c18eaa9b5fd76c2bb146252a434b63799b67b69c136c8a105f9eaa206537781a42fb495716ae003d", @ANYRESDEC=0x0, @ANYBLOB=',subj_type=cgroup.procs\x00,']) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @local, 0x400}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) shmctl$SHM_UNLOCK(0x0, 0xc) [ 253.572229][ T29] audit: type=1800 audit(1594174580.012:4): pid=8616 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15805 res=0 [ 253.621397][ T8616] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 253.785308][ T8059] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 253.847435][ T8059] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input7 02:16:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x5a18, 0x3, 0x0, 0x3, 0x6, 0xfffffffe, 0x5, 0xb5, 0x0, 0x80, 0x55e6f722, 0x8, 0x7ff, 0x3, 0x0, 0x20, {0x1f, 0x7}, 0x7, 0xf9}}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef434000000e3bd6efb440009000ea80a0010000000008000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) [ 253.943662][ T8059] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 02:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) statx(r2, &(0x7f0000000080)='./file0\x00', 0x100, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r6, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getgroups(0x5, &(0x7f00000001c0)=[r4, r5, r6, 0xee00, 0xee01]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x100008, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffc01}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x37}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{.}#]:#[{'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}]}}) [ 254.018574][ T6927] minix_free_inode: bit 1 already cleared [ 254.180241][ T8645] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.238104][ T8647] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.396493][ T12] usb 4-1: USB disconnect, device number 2 [ 255.163173][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 255.526692][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.558273][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 255.582574][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.628996][ T12] usb 4-1: config 0 descriptor?? 02:16:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xf8, 0x0, 0x2, [{0x1000000000000007, 0x0, 0x6, 0x0, '\'Qem\x14{'}, {0x0, 0x0, 0xac, 0x0, '/\xc4\x9a\xa1\xcd\x00\xb2\x82\xe9\xd1\xe9\xffm\xb8\'\x15d\xb6_J\xbd{\xe9:\xf3\x8a\xfaj6\xcd\xf2\x182O\x12:\fF\x86>\xd5x\a\'\xb7\xdc3H/\xa1\xd8O\xab\xc2%\xaa\xc8<\xcar\x00\x01\x9c\xa2\xe9h\xbeM\xef\xca\xc9vI\xdd\xae\'\xbb\x85\x0f\xda\xeb\xbb1\x89\xd62W\x02T\xc4\xad7\xdcJ1\xd3\xc7\xa3>O\xa7`\x04\xd7\xde\xe3\xc9nUw\xca\x9c\xfbo\xfa\"\x8eL\x91\x90s=\xf1\x1d\xbb\x1e\xd9\a\xdc\x80\xdc\xa1&\x1au\xfa\xe1\x87\xe0nh?\xae\x01*H\xf3\x91\xbb\x84-\xf6\b\xadr!\xd3J\xb4%\x194\xf0(Ca\x11_\x9eY\xb5I'}]}, 0xf8) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) 02:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:16:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x141000, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f40700090401800000000000000000000000080001", 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 255.932655][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 255.939883][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 255.968115][ T8677] CUSE: unknown device info "d¶_J½{é:óŠúj6Íò2O: F†>Õx'·Ü3H/¡ØO«Â%ªÈ<Êr" [ 255.985919][ T12] usb 4-1: USB disconnect, device number 3 [ 256.006033][ T8677] CUSE: unknown device info "œ¢éh¾MïÊÉvIÝ®'»…Úë»1‰Ö2WTÄ­7ÜJ1ÓÇ£>O§`×ÞãÉnUwÊœûoú"ŽL‘s" [ 256.065981][ T8677] CUSE: DEVNAME unspecified [ 256.128413][ T8686] kvm: emulating exchange as write 02:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) sendmsg$can_raw(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@canfd={{0x2, 0x0, 0x1, 0x1}, 0x1b, 0x3, 0x0, 0x0, "bc63f51c55a06437aec654dff028f0b83ab479c6da423dfa534b2d1e6371fa42cc1e2cac55b77908c59ef964ca37b7d40715a52a01f75ae14084539515abbba2"}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x24000000) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=r3, @ANYBLOB="05a7629c6b240f17a24a2c268b0d3900"], 0x4c}}, 0x0) 02:16:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1, @empty, 0x200}, r1}}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000b"], 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@can_delroute={0x1c, 0x19, 0x1, 0x70bd26, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_DST_IF={0x8, 0xa, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004000) 02:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x27) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0xb, 0x42050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 257.068923][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.141743][ T29] audit: type=1804 audit(1594174583.582:5): pid=8709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/12/bus" dev="sda1" ino=15821 res=1 [ 257.142929][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.210379][ T29] audit: type=1804 audit(1594174583.652:6): pid=8709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/12/bus" dev="sda1" ino=15821 res=1 [ 257.269849][ T29] audit: type=1804 audit(1594174583.662:7): pid=8709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/12/bus" dev="sda1" ino=15821 res=1 [ 257.351787][ T8706] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 257.412811][ T29] audit: type=1804 audit(1594174583.662:8): pid=8709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/12/bus" dev="sda1" ino=15821 res=1 [ 257.435133][ T8710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:16:23 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="84010000100013060000000000000000fe800000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x184}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a5f, 0x1f, [], @value64=0x1}}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000001640)={0x0, &(0x7f0000000280)=[&(0x7f00000000c0)="cfd29e9974f47e25ea2cef6da4905681edfdfde8eed6bd28c397b6112b1e247b16ce0444ed3b1601593b8b5d47c88a2d9ff88ac91787da83c53127df9114526dfc77e2ed751f4dfb472d2183b086ef70673e944adfcd513685d7c7d5241a8c66fee2973e9af9d2f4750ca4b046e5116595590c4a", &(0x7f0000000140)="76fe8406f4e6e5b144f928e1", &(0x7f00000001c0)="20d1a11aa788df4bbc0354700fe42bc92d84e789b96df56c74bb4ce048ca07b65e0216d78adf669fe723d3dbbc1e044c25514f4e06c209b3ba0f6862cccb0421c19bd3b86034073532946b9a7584e13ec176caf6c9070628ef16ee920bdc3b5653", &(0x7f0000000480)="eb1ddf02930390d7777fe642c8ade53d73f4df504b70ad1f23b558ff4b0dd8f66afa160caefa5bae75a015087863bac6bdc495222292f085b6991191035d60186231a9e65176ab47ba137e1880f077f554710a116e40849532687bdefb682120802246b5622e70a84e3732f271451c797763d2943d64b2c5b9b546c6752a1495c2e67f4f2c72c99ef05dc9ab0ae679b899", &(0x7f0000000240)="43ada18dc0e0e939c835f3eae3944126159e", &(0x7f0000000540)="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", &(0x7f0000001540)="4603b0321c7c266e30c07871d548b000555d3b7481ecc4aecf808c40fbe9bb4f6f37f85415c7c70f1e613e4923661eb37e1f8a9040426388fc0d0af9a9ca08e6fbe15a94f7d1420307179205486f112d5960e31c3007417b6533783b02d7e5628b208ae8958b88392b58c538d35977d77789767db95fe3178a8cf4e7e548134645de0e833cf330827423051af2320adc85aa00cfb0a54b82bcedbaa6d0de76336d8e5bb72720f186416569451e5398b59c9b27f4119e3c2fe9b383effbc9dc3bf299c5ba"]}) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 257.461999][ T8710] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 257.518206][ T8711] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 257.590038][ T8725] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.623847][ T8726] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. 02:16:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() tkill(r3, 0x34) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESOCT=r3, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getgroups(0x1, &(0x7f0000000040)=[r2]) r4 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x13, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) syz_open_dev$char_usb(0xc, 0xb4, 0x400) 02:16:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x45e0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 02:16:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@private2, 0x75, r4}) ioctl(r0, 0xffffffc1, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400002, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000200)=""/5) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000040)={0x8, 'ipvlan0\x00', {'bond_slave_0\x00'}, 0xfff}) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x52}}, 0x30) 02:16:24 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x210000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) connect$packet(r1, &(0x7f0000000080)={0x11, 0x15, r4, 0x1, 0x6}, 0x14) 02:16:24 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000000)={@any, 0x5}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/16, 0x10}], 0x1}, 0x0) [ 258.190709][ T8736] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 258.205765][ T8737] input: syz0 as /devices/virtual/input/input8 [ 258.213786][ T7] tipc: TX() has been purged, node left! 02:16:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14019, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x5c101, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$TIOCNXCL(r3, 0x540d) r4 = dup(r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000000)={0x6, 'bond0\x00', {0x7fffffff}, 0x6}) [ 258.254592][ T8737] input: failed to attach handler leds to device input8, error: -6 [ 258.266773][ T8741] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 258.291574][ T8740] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:16:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES64=r2], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) 02:16:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000270000/0x4000)=nil, 0x4000, 0x0, 0x28011, r0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) [ 258.375469][ T8737] input: syz0 as /devices/virtual/input/input9 [ 258.397623][ T8752] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:16:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x800, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x15c, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfff}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x161}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa7}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x278}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff80000000}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x800}, 0x20004081) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 02:16:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="ae4a56b3b0002ec93b6060fbab8ab0aaface5a7280ef69792c17", 0x1a}, {&(0x7f0000000140)="a6e7d776a8038b230c6473b3139e46c0b4b3c001944cc22a4782aa41c15a22f159fba0e28aa149a244dfb6002521f2d7064bbc875afda0db43e64bfd900954bd9ab21b4679e1bcbb28f04936112c69e484ae10ed75e75dd34349cf310e4bd10cbae32ec1282b523aca", 0x69}, {&(0x7f0000000240)="d8d95a2e39d2393653cf9c838759d38b7aab8f325f791e899069f5670ed12c5b768c3e2e37f2c8ba06693dbb6dc6a3e60ef0221716eb7c208d3e8e356df57bbef6dcd719fa450e9be4e4a00f8905ad5db78972d120c007539c4d72f20cce95f6724cc77abe75f12cabf0dbaf11ff7c5b6712d13dee384837e2c20a180a49c37ec5cc75dff9276818bea355649df4d5e5b8d93e7225de290608442e8f76f45c1b65cc6a4dbe54c361200766ef26a5ff12ca1e60253ce134341b335122fb2e6ac865db5f9701daf13348e3b7b2ece70c7c38d297ef8beed64a2b", 0xd9}, {&(0x7f0000000340)="b6c5144ff1bf767589946f8d3cb92482d2a3caf20fe0bc8130abeffd540ce128cc2651a11ddb96f493e1bd630c3fa0ee92301750388985a652333decf98ddfd9174626c37f80a553817122b164cc81a2f50d72584fd39f01a47fa22d3c61963d038aa825feb953677785b57539d93ea1244d1d2504e71b1a0422a4efe67bba020e53e0c54c5fc3d3e262209ceb127f40f8c0f6e897037743dfe57fc6990ed93d4a0d12c6ae8af902b20b153cc2a92e4a89034e9ef8", 0xb5}, {&(0x7f0000000400)="9ecec60269fb0f1382ed3aa74179265eb18b2c5e4c8baa8dc7ef4173092b14dfd588ae654f794171c14ca2e3d8b88faf4eed524163d360e0e676a533053ce0f642bc918b54d1cbd15413e6e266dc6e5634a179aa64a21ceec4ac801f4bde291c5d600b1891c7dc30e64557dd9156a07135f1ad8449163628aa776813fb3fccf0f034c4480456e2e5cd49313c722b618cf20eba98ea996922c06243b6cdd43e40059db79b932088a9923e448384b8b823b0b46c18159934da87d2bbb771d0c50e4aa547dea18b1408885526f6fe5e1654ed3e59f8bf82ff415ce2de5a70db91234c01ebb105e17a8e12241b6d74d531ae36a8a0852fd6", 0xf6}, {&(0x7f0000000080)="edf320", 0x3}], 0x6}}], 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:16:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1f, @loopback, 0x4}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setuid(0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0)=0x100, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x5, 0x1, {0x0}, {}, 0x3, 0x9}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000140)={&(0x7f0000000280)="aff9ea01a5f5c776a50d42c8fe31a30a9b3da36a7c2d636a6ac9b644887b09a71bf02eb20cda5f4eda4c147a6d4ab3988a3c54406145d05a8cff04ebe1734b01a41114a8ca9f418b69f10fceec3093e2b0a0b9378af396f3c971bad56f5a30a354ff2c7edc698eb3ae7c089a59a36a23eafe67240f20bb8954bd965f32d215bf38f88b216393d3aa00"/146, 0x92}) 02:16:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="506f64d0"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r4, 0x0, 0x70bd2c, 0xd1df, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x3938700}}, 0x0) [ 258.678849][ T8766] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.843161][ T8769] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.854945][ T12] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 02:16:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000fa81a097a73c39df0c0040089b9239006c00000000000000630a00ff000100"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x9, 0x9, [0x0, 0xea, 0x8b00, 0x2, 0x8001], 0x6}) [ 258.924083][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 02:16:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x8a20}) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x711}, 0x14}}, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)=0x8000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) 02:16:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 02:16:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x10001, 0x5, {0xffffffffffffffff}, {r2}, 0x5, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') exit(0x1) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 02:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x69c, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="5013c0291c2919925d46c6e2b253bb4383746e6974a9dd105a4085975defe897459762535c71909853173b4aee3c528ce82c1c78c8d5dbf2add045a9755eaf5224afeb44860e42ad23a8c553b7bb32fe42d37241932491c59b1640b30a942ea11129e3cbf908d21d2fe43b3764bb767d19bce3578397912c74e899c365fd2103e762be8d717386a0b254216b83fbccfa022b00dbb8cdb388bcfc5e63bf99032ded828afc63bf63cd26c47621b3f1eafd437ae3c044c006ebc3b0eaf8d5", @nested={0xe9, 0x0, 0x0, 0x1, [@generic="15385f21c911b9444d9bb2f886c50f5fdb5e0b9891703f5fe80d6f4b50b369a25952aed44b33c96a2e538bb09cc024da8db764a6502461858eef8e92c98f196b04b1ed429853", @generic="19650e5c72cf29b35236e0d64ff78242d19aa6f5fd6f800947e4a8b01a49e8b71c44026e1f093993a3db1d31dd639d119ebf714e62c7d2237cc955667b4991d6516c24a4c7f78f9bf10178b12d6c8bacb3818eb79aa7f3f54e11975257dd937865ea3b0dfef6a0f59c27e531336d5b61a9e4fb9c27d7af07943c711976889361e316d7928c4a96b91366abe580bf6e0f613b572c0c06f7d28cfc0caec5bf78"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4a9, 0x0, 0x0, 0x1, [@generic="ead0d83391f955323b177c81019a23aa8cd676eca0ad5d1dd9ea2c7bfd004bbde1f5c6319c7611a4199284e3232bc5325a9cde8c2e02808f59879aa8d172d502d5dfdddf329985b3618217ec8b88f8cce7b44e323f96ba5220bdaeb6aa5ccfa13589", @generic="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", @generic="a1d4cc2e3a841cc6d4a4cbd0886a0e9a3ce0b618402d9414f5d8cf0e6b9d6eecd45e2d333565ec02317d72c9cbc554a7614601d4ec0716df45118c71c7fbbebb07082886b8739710dfd80b26d80a5885b147bb18f90930fa8405785bd738bad6515c57342a4729da302b75cbf451ea370ddc2f818f9390ed8564efe7158e57e8652e15e9efd3b6e6b356aac8d6ce52369c87e03f20dae70607ac1fefb6c1d3aa8a0104cd15dff3a29ead908cafe524ba6ec4a8", @generic="0c78048e94e8d7cc4ac5677d2268d1c6a66cd2b442c94bde95be63adf12b215144edbf964f3eb04fd23db13c78a917726b26eb230783ed8aa1f412b998f6498a8228e76019849bd76dea71884d781facf415b00b8db8482ff93ba041812a4b146e4941d1a4178d6960d5cbd856c7bd59c019f819049440c53a4d790361aec28eed86aa02f047cba1a5318693df87874e892dccd19a843dafb00dee", @typed={0x4}, @generic="cdc649f40381a56f04586f3e8ee591c1bd385b47daf8e9c5714e56f0f614dda783cd7172c54b4828e1d06744594c5608d662184592c058836cfa115340fb9c0d486fc0726e6604bbd2016722ab74d9a70e0f8822cf503e7aced4edbfc077f50a36642c82d6e324b0c93cf1492907d3fecfd73e91e3314a3aa7638fddfd2b6c07fe96f580c1cc", @generic="677a500c3df676bc493310b8282d0e601f8dd69febf4831ab915aa8f42016f061233fd911aa9c233cc6c24d299ab28f26cadc18f31556cc1c3107e10d5ae6cbd343cefd3f5d07641864877d19368d2fe799e1e39870ec56453ce80d1e43bdde4dde09c85a9805064217d9320616e3da7026351e2ba75d867f69e06e99259bd45", @generic="afb1c5c8b462da3ecdd28f100d7345449dbb18c626a93b8cc54cc2b58bc6f5b736f8e8c9ae99acb68451bd10249f8b6f4c81d30e7c6d72f71d9de6318dc580c39afc149617796a4577e7c1dcf48cd7b87e03a803ee37e9b94e441c33cbb90bfa9bf0f8859ec651b1e7c6ca393e212557773ef1c2d286bef1e78ef92009fa992c65de6b8ce1e59dfd2ce0bc200d54110552100b0c55b0ebd2be49b5dcf484d9fb9a474cd91f27321938232ad83b51d89b7bb3827b88d9393fd91562f607872a116f805c77be05b1cf155f145ebb9071", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="e58cf66130e329edeb3e42585e704461630dc4d0439027fa7a2e"]}, @generic="199e7473e10ab30c4db7e644b8e7a427a0cbfc7e98a495f76b6e5de8"]}, 0x69c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsa\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000001100), &(0x7f0000001140)=0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="150803194606ffffff47a1ff00"/26], 0x1c}}, 0x0) 02:16:28 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101c00, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000140)={0x60, 0x0, 0x2, {{0x0, 0x36a7, 0x0, 0x3f, 0x2d1, 0x80, 0x10001}}}, 0x60) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303001000000000000002c757365725f69643d", @ANYBLOB="8a6595028dadaa27c3b7eddabe4749b3bfffb808c3db4ab325296ffcad0e37e66afaa07c96384f3683f7ea6fd13cf1c4011cbb767c44a239468ddd39dfd74efda06ada42daf2778c9acd04ba0897e2bb9d7c8d123b342b51d9ae98d7ffae0696a0b5a65bd2446cdd488e4ef11e732034ea1cd4258b7efaff981eb3cf41afe3a041f44ce4a4af70ef69c6c1eef304fb9f55348f9d8072ab49da610aa2a94204def37a4ba343d85a396ed912baa6f965f7aed69ba6b4", @ANYBLOB="2c67726f75705f69643d38e3e910af7462b580d25f61eb597a10888cc690066e665fd76a183a84e64e63b40b1e9a82a69ad0ac35016f77c525594b6206bf18b8bd8ed15388e661c35abb3e87c986f7b8e68faa75a3d498baa27beb3f3f0cf68aba5012aa", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="290000000400000000000000000000000100000000000000000000000000000001"], 0x29) 02:16:28 executing program 1: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0xa9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 02:16:28 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x20040044}, 0x0) futex(&(0x7f0000000140)=0x2, 0xd, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x3, 0x2000000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r3 = socket$inet(0x10, 0x0, 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x84ffde, 0x0) fchdir(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) sendmsg$AUDIT_GET(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x100, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x80) r7 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r7) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000200)) 02:16:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup3(0xffffffffffffffff, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x3f, 0xffff}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r7) accept$netrom(r7, &(0x7f0000000180)={{0x3, @null}, [@bcast, @bcast, @default, @default, @rose, @netrom, @null, @bcast]}, &(0x7f0000000280)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa020945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1459ca5eba8964d360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38a7c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f534ffffff7f7b7bea3c46c0c4c4b7a87c45057d95ac857f00000000000000c02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:16:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @private1}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}], 0x38) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x417, 0x226080) read$usbfs(r2, &(0x7f0000000040)=""/252, 0xfc) [ 262.182503][ C0] sd 0:0:1:0: [sg0] tag#7116 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 262.192934][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB: Test Unit Ready [ 262.199379][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.209030][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.218650][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.228259][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.237865][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.247471][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.257064][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.266661][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.276257][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.285892][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.295491][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.305097][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.313527][ T8847] fuse: Bad value for 'rootmode' [ 262.314694][ C0] sd 0:0:1:0: [sg0] tag#7116 CDB[c0]: 00 00 00 00 00 00 00 00 [ 262.342830][ T8849] fuse: Bad value for 'rootmode' 02:16:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2d0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x6, 0x0, 0x73, 0x0, 0x0, 0x6247, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x18}, 0x10000, 0x2, 0x7ff, 0x0, 0x0, 0x0, 0xe6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:16:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = fcntl$dupfd(r1, 0x406, r0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x4800, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000100081080e0f8000dbc0b92e0a480e000d000000e8bd6efb250309000e000400240248ff050005001201014eefe8200921da878fb5a2a75989fea23f566185e6ab404b61a232c238e2557590540221b71fe66045828e0c44d81380d9ae0f21a2a6e72a10c2a06585defd62098484e38e8b65bb069631979721777794d6ee046f3df3f4ec91bc15955b8596d9869695401e06ee632573f4681b25e6f51315d2c1ee95cd892a5e988538fd4d227b4a16b0a8bbe8d1c4c849c3ed6a3587440e2e9aeaa808ec1ebd2ade1a37db45fbb86c561fc891a9e408ebaae9efa75e", 0x2e}, {&(0x7f0000000040)="55f38c326feea69c21f0bcf3f8ec748cd17784263610f8e5cd1243bc54fdc220585dc4ae6b3825189c553de6e703d5cd3385bea5dccd597f12"}], 0x10000000000001ea}, 0x0) 02:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000300)) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="440f30c4c3f9094d4ca7c4a2713f6e1fc4217c538f28580000660fc7774c64440f2366b9ab0b0000b800000080ba000000000f3066ba200066b8000066ef66baf80cb8c0926d83ef66bafc0ced66400f3ace74880095", 0x56}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.526817][ T8859] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 262.573488][ T8859] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 02:16:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0xc6, 0x94, 0x8, 0x7, 0x0, 0x7, 0x3, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x770, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x402, 0xfffffffffffff001, 0xfffffffc, 0x0, 0x100000001, 0x5}, r1, 0xe, 0xffffffffffffffff, 0x9) [ 262.629933][ T8864] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 262.646393][ T8864] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 02:16:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0xec, 0x10, 0x401, 0x40000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15}, [@IFLA_PROP_LIST={0xcc, 0x34, 0x0, 0x1, [{0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}, {0x14, 0x35, 'veth0\x00'}, {0x14, 0x35, 'ip_vti0\x00'}, {0x14, 0x35, 'veth0_to_team\x00'}, {0x14, 0x35, 'ipvlan0\x00'}, {0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'rose0\x00'}, {0x14, 0x35, 'ip6gretap0\x00'}, {0x14, 0x35, 'syz_tun\x00'}]}]}, 0xec}}, 0x40000) 02:16:29 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0xd49067b6e8435683) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') 02:16:29 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000006000000000000000022d676706edadfeafb930aa3f5c05dd8bd5da3afa766706b", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000024001d0f001000"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff"], 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 262.970850][ C0] sd 0:0:1:0: [sg0] tag#7117 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 262.981284][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB: Test Unit Ready [ 262.987798][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.997405][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 262.999486][ T8885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.007003][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.007033][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.007060][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.007090][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.007116][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.064209][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.073826][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.083425][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.093027][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.102634][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 263.112288][ C0] sd 0:0:1:0: [sg0] tag#7117 CDB[c0]: 00 00 00 00 00 00 00 00 [ 263.153864][ T8885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.182500][ T8892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:29 executing program 4: socket$bt_cmtp(0x1f, 0x3, 0x5) syz_emit_ethernet(0xe6, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x24, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp_addr={0x44, 0x1c, 0x99, 0x1, 0x8, [{@local, 0xfc00000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast1, 0x6}]}, @timestamp_prespec={0x44, 0x54, 0xd8, 0x3, 0x3, [{@private=0xa010101, 0x400}, {@rand_addr=0x64010101, 0x2}, {@broadcast, 0x9bb4}, {@loopback, 0x7fff}, {@multicast2, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast1, 0x65}, {@broadcast, 0xbb1}, {@multicast1, 0xcc4}, {@broadcast, 0x7}]}, @noop, @ssrr={0x89, 0xb, 0x81, [@local, @remote]}]}}, {0x3200, 0x88be, 0x48, 0x0, @wg=@cookie={0x3, 0x4, "2ecbac8834442aa5e3511a9938cbb0dde5c508bc175293b6", "bdd2cecfa1b6bf41ab0de4571b0f1efeb58f2f4432f7b6c151ec0cdb12bb897c"}}}}}}, 0x0) 02:16:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7ad2c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645f95831a64bc9d39eb037a653d600504fe44d060693"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x2, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="2cac9465684103e817471f446085b1255c010000000000000000000000020000020000ffff1761bff0604fe93cbb9afaf75a30b67e63190d39555217a5f8e0a7bcd7ba064e8751976fcd3a7a4f211fa864269c544d513ab153f766a7ac725aa38c4f0f20aa4f096433baf5943401b5aac649177429196efcf6421b560c39709f91ef39adac1578739e10d334f81784701ca400cc7b72bd12fa1f9b6cd2d82373000000", @ANYRES32=r2, @ANYBLOB="14000200fe8000"/20], 0x2c}}, 0x0) r3 = gettid() tkill(r3, 0x34) sched_getaffinity(r3, 0x8, &(0x7f0000000b80)) r4 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)}, {&(0x7f0000000380)=""/87, 0x57}, {&(0x7f0000000980)=""/255, 0xff}], 0x3, &(0x7f0000000100)=""/53, 0x35}, 0xffffff98}, {{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/30, 0x1e}, {&(0x7f0000000080)=""/23, 0x2e}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f00000008c0)=""/186, 0xba}], 0x5, &(0x7f00000004c0)=""/23, 0x17}, 0x5}, {{&(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000580)=""/182, 0xb6}, {&(0x7f0000000640)=""/229, 0xe5}], 0x2, &(0x7f0000000780)=""/68, 0x44}, 0x6}], 0x3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40800, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000a80)="f3b24be8b834d8d210f30c39d91e3bb9edb44ca861282dc96f42ac06d2b6775e9dc13b867682671d115bbacbac916d194194d93327328a161838618ef4e0ae7ce25810df90b7bc561d3604885bdb8dab62b1dbc97639a5961112a1dfc6230ff2a673e1aa53620b3e78d213249478052c4eaf1850abba694f07e4c2b44483a2ced3db4d02eacac3763ddd32044e92bc742334dffb9a00ac7689655d67abda46f655f7d2d97583e9ef1780e26fa3d9d0908569570fa2a21795266de4e8be7df45ea12031f60ce97c01dc3c044d12355a77ef2363fb4257019ec0dcbb68500a15789c6e204f279a92a8a6e860a9d68a0584fc6c5fa48d70e06d24df0698cb3d80a3") 02:16:29 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000007060564000000af283caf00000011000500010006"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x20}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x45}, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:16:29 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x21a008, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=zlways']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) open(0x0, 0x0, 0x0) 02:16:29 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010efa8c68d00efa84d384feb8aa214453a970000000000000000000a2000000000008000000000f78706000000"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="5a000000010301"], 0x20}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000080}, 0x801) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:16:29 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$SIOCNRDECOBS(r0, 0x89e2) [ 263.668568][ T8917] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 263.731779][ T8918] IPVS: ftp: loaded support on port[0] = 21 02:16:30 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x4, "a3919d557f975bdfb4d9f15220158e004e3f39d03ca25ecdd5b2b40f708c56ad", 0x1, 0xfe0, 0x5, 0xfb, 0x101, 0x7, 0x9, 0x7, [0x200, 0x6de6, 0x5, 0x200]}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414aa0000000000000000000000a5e8d05931f79f007f007fc6afe6759f91846ef1509c000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003300000000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d643500"/240], 0x138}}, 0x0) [ 264.011319][ T8918] IPVS: ftp: loaded support on port[0] = 21 [ 264.040786][ T8947] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.068015][ T8481] apt-get (8481) used greatest stack depth: 23080 bytes left [ 264.108536][ T8956] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 02:16:30 executing program 3: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x1f, 0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r1, &(0x7f00000005c0)=""/223, 0xdf) 02:16:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) getpeername$ax25(r0, &(0x7f0000000040)={{}, [@null, @remote, @bcast, @default, @netrom, @bcast, @default]}, &(0x7f0000000100)=0x48) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x7, 0x8, 0x5, 0x9, 0x0, [0x0]}]}}}], 0x18, 0x5}, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}}, 0x1c}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2}, &(0x7f0000000500)=0xc) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r5, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x45}, 0x4000) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xcc, r2, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) [ 264.572805][ T7] tipc: TX() has been purged, node left! [ 264.620859][ T8985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.651689][ T8987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:16:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}}, 0x1c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg0\x00', r8}) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x5c, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48010}, 0x20040010) 02:16:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00000000000000000000f8ff", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007069650004000200"], 0x30}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 02:16:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="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", 0x1fd, 0x3}]) [ 264.911052][ T8999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.927417][ T8999] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 264.993213][ T9001] Dev loop4: unable to read RDB block 1 [ 264.999166][ T9001] loop4: unable to read partition table [ 265.018783][ T8999] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 265.035824][ T9001] loop4: partition table beyond EOD, truncated [ 265.079579][ T9001] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 265.222055][ T9010] Dev loop4: unable to read RDB block 1 [ 265.244953][ T9010] loop4: unable to read partition table [ 265.276886][ T9010] loop4: partition table beyond EOD, truncated [ 265.314705][ T9010] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 02:16:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 02:16:32 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) connect$tipc(r1, &(0x7f00000001c0)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000040)=0x2, 0x1, 0x0, &(0x7f0000000140)={r3, r4+10000000}, &(0x7f0000000180)=0x1, 0x2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x20}, {0xa, 0x4e21, 0x6, @mcast1, 0x4601}, r6}}, 0x48) r7 = socket$inet6(0xa, 0x3, 0xff) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000500)={{0x3ff, 0x598b, 0x1, 0x9}, 'syz1\x00', 0x47}) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'macvlan1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) r8 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11010, r8, 0x0) rt_sigaction(0x9, &(0x7f0000b4a000)={0x0, 0x30000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000600)='net/nfsfs\x00') 02:16:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@wsync='wsync'}], [{@smackfsdef={'smackfsdef', 0x3d, 'xfs\x00'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, 'seclabel'}}, {@measure='measure'}]}) 02:16:32 executing program 4: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 02:16:32 executing program 5: socket$inet6(0xa, 0x3, 0x80000000000004) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa08f9985503f8f45bfb4e9240b9f2a30d1bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154df040a4d6a66872083", @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000000)={0x0, 0x3f, 0x8000, 0x8, 0x48, 0x7db, 0xfff, 0x80000000, 0x7f, 0xfffffffb, 0x7, 0x1000}) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1ba}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24044014}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:16:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r3, 0x401, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x3ff, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x4048041) [ 266.359652][ T9039] xfs: Unknown parameter 'smackfsdef' [ 266.415554][ T9040] x_tables: duplicate underflow at hook 3 [ 266.440496][ T9039] xfs: Unknown parameter 'smackfsdef' [ 266.469051][ T9040] x_tables: duplicate underflow at hook 3 02:16:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 02:16:33 executing program 2: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x200, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) dup2(r1, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 02:16:33 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000402505a1a440000102030109025c0002010000000904000001020d0000052406008b0d00000100000000000000000006241a0000000905810300020000000904010000020d000009000009058202000200000009050302000200"/107], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000007cc0)={0x14, 0x0, &(0x7f00000078c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 02:16:33 executing program 0: r0 = add_key(&(0x7f0000001600)='rxrpc\x00', &(0x7f0000001640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000040)="042fae71f48765926994dd877290432a6ef2578cf4f7581d3657f44b8a2afd6005cd33175ef2a5f37f2dc1732bd0fffc44", 0x31, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x2, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000200)) recvfrom$rose(r1, &(0x7f0000000100)=""/190, 0xbe, 0x2000, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) 02:16:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd, 0x3944}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat6\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000240)={0x3, 0x0, &(0x7f0000ffc000/0x3000)=nil}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x8}, 0x8) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) [ 266.703897][ T9041] device vxlan0 entered promiscuous mode 02:16:33 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="eb3f906d9bfec8cdbd5660eb91da1075326e84a1327c6d891a761c271655a4cdfdcfff9118ab61766771b18af407ba471dc01355d2a64d1e", 0x38}], 0xc803, &(0x7f0000000040)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@quiet='quiet'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 02:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000300)='ocfs2\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x224000, &(0x7f0000000900)='pci\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="b50bd0e0d11582be8e37c62620b5341ee99cc4dcf9834f06296a6ea93805e4e9b743d8caf63aab022d75ea6626e18ba31456dbbb8591e01371375eaeab811f8caa1e61f15fa40801a88b24d384a8cb6ed94baf34a43deb1c6bcbea5cfba81b51cd124e469542832512691a4a69b5062d425fad7b411884a5baf470a5e4c5653971b6fdf966e149b9c8b786d774b84c18bd88f9aa958f72f780b018fcc8fe5015b847aa1b5b374452fbc63624701506898043ae782d7b8c1cd44b0c72e9b944ef8a6e756d713663214918e4e19f1f2a6e76e663", 0xd3, 0xffffffff}, {&(0x7f0000000180)="7dd0a029648e7e36feb181ee2c88fdad6adee1be265a4e6f3bed0a07a72e77c64c1ccac5f73a62f72feef6cb8a091516a151d27dc5332ec1fd4d8059e42be3836ec30d8e79f5e69b557dd0167efa3d4817b597c0e60a5e5a3b8972b40cf4e244f3f78b6517994513648e7f9389f921a9750673b76cc8ab4175e8601fc6ab792f441452a9871ab4eb94944eec1e34c80d00215458e8119572a34835", 0x9b, 0xfffffffffffffffc}, {&(0x7f0000000240)="1ebe05c7f7803481f4cd189c056009799d30e6dc034f9bb72a33854746896363f5066d0131cf7f8b0b86669341dd56c0da462afffce60a5efdd59e59a27e18bfe9f1751888e071c167d501045ea496827db0e996ff69b70979b9eebed2637a5badd5f685ca7aa95e", 0x68, 0x4}], 0x1132830, &(0x7f0000000480)={[{@part={'part', 0x3d, 0x3}}], [{@subj_user={'subj_user', 0x3d, 'pci\x00'}}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r3}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfshat={'smackfshat', 0x3d, ',[%.#@!'}}]}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x4e22, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010101}}]}, 0x190) [ 267.022464][ T2929] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 267.221953][ T9066] IPVS: ftp: loaded support on port[0] = 21 02:16:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, 0x0, 0x282) getdents(r0, &(0x7f0000000140)=""/108, 0x6c) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) [ 267.392714][ T2929] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.423473][ T2929] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.553221][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 267.642750][ T2929] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.651820][ T2929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.695086][ T2929] usb 5-1: Product: syz [ 267.710361][ T2929] usb 5-1: Manufacturer: syz [ 267.725639][ T2929] usb 5-1: SerialNumber: syz [ 267.809191][ T2929] hub 5-1:1.0: bad descriptor, ignoring hub [ 267.829049][ T2929] hub: probe of 5-1:1.0 failed with error -5 [ 267.841022][ T2929] cdc_ncm 5-1:1.0: skipping garbage [ 267.869519][ T2929] cdc_ncm 5-1:1.0: bind() failure [ 267.890530][ T2929] hub 5-1:1.1: bad descriptor, ignoring hub [ 267.928271][ T2929] hub: probe of 5-1:1.1 failed with error -5 [ 267.936568][ T2929] cdc_ncm 5-1:1.1: skipping garbage [ 267.941813][ T2929] cdc_ncm 5-1:1.1: bind() failure 02:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) userfaultfd(0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4048014) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x0, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x2008001) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="b800000001000000000000050900010073797a31000000000900010073797a30000000000900010073797a300000000008000540000000140800054000000001680002000c000280050001002f00000006000340000300000c00028005000100110000001400018008000100e0000002080002000a01fc000c00028005000100210000000600034000000000060003400004000014000180080001007f00000108000200e0000002080005400000001f"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20044011) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 268.013525][ T9047] device vxlan0 entered promiscuous mode 02:16:34 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) move_mount(r3, &(0x7f0000000180)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x2a0ffffffff, 0x0, 0xfffffffffffffe98) [ 268.618294][ T9041] syz-executor.5 (9041) used greatest stack depth: 23056 bytes left 02:16:35 executing program 1: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x14103e, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x80001, 0x84) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x10402, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000200)=0x3b) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e20, @private=0xa010102}}, 0x7fffffff, 0x19cdd931, 0x6, 0x5, 0x9}, &(0x7f0000000000)=0x98) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xff, 0x50000}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000300)={0x980000, 0x7, 0x4c48b4cd, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990903, 0x18, [], @p_u32=&(0x7f0000000280)=0x78}}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r5, 0x7c80, 0x0) 02:16:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) fchdir(0xffffffffffffffff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1f) keyctl$set_timeout(0xf, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) 02:16:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x4e23, 0x3f, 0x4e24, 0x384, 0xa, 0xa0, 0x0, 0x0, r2, r4}, {0x800, 0x5, 0x0, 0x200, 0x0, 0x6, 0x800, 0x1}, {0x3, 0xa76, 0x1, 0x3}, 0x8001, 0x6e6bba, 0x1, 0x1, 0x0, 0x2}, {{@in=@remote, 0x4d4, 0x33}, 0x2, @in=@multicast1, 0x3503, 0x3, 0x1, 0x6, 0x3, 0x5, 0x1000}}, 0xe8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) [ 269.159418][ T29] audit: type=1326 audit(1594174595.602:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 [ 269.277183][ T29] audit: type=1326 audit(1594174595.612:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 [ 269.379126][ T29] audit: type=1326 audit(1594174595.612:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 269.476600][ T29] audit: type=1326 audit(1594174595.612:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 [ 269.558571][ T29] audit: type=1326 audit(1594174595.612:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 269.757005][ T29] audit: type=1326 audit(1594174595.612:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 [ 269.892495][ T29] audit: type=1326 audit(1594174595.612:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 269.913629][ T5] usb 5-1: USB disconnect, device number 2 [ 270.018500][ T29] audit: type=1326 audit(1594174595.612:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 [ 270.119970][ T29] audit: type=1326 audit(1594174595.612:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 270.192094][ T29] audit: type=1326 audit(1594174595.612:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 02:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) capget(0x0, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x808, 0x1}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x2, r5}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 02:16:39 executing program 3: pipe(&(0x7f0000000100)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xd67}}]}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 02:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20040004, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) syz_read_part_table(0x85, 0x0, &(0x7f0000000040)) 02:16:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000edffffffffff1700128008000100687372"], 0x38}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = gettid() tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x2, 0xffffffffffffff81) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 273.146188][ T9223] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 02:16:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x4, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfb, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff5aba]}) bind$can_raw(r4, &(0x7f0000000000), 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="5dc8ba9de831a6b8e2da9e8c8225143bfd6e38a55a90b4d0eede96b03cb0503c1567ed2bf107065791d240b4eed27c8db237fdb46c7f4b1c429e3bf92b783a55d80004dcf7dc5dee46424b4ee152fc028842f2694b6f5fa189434566dfd8"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000780)={0x9, "153fc45adb687133f27dec44d880de2f7bd6741a3905cd2eca6662aa5367545328089ac58d2ddf8367b8a8e2887442bf3860f1c73698dd15ef3ca1432b83c682831c47d194cdea86f1f78b58a805d73b20c003fac8b96b305485bd8fe535161abff0d6623a98fbeee881eacd9239a44bf162738713751b703f30c816bce6dec864f3fdff4d1a4160a66ac6dbc8e4d21fbea0aa1ed18251fea25483e83400001d88b11f8c1cc149e341590f575d54d6b9abdd76c7a3cf39bec4b1b34d02d63f0b8fe6489a923f97054f867d2481cdb3c230846f0a6b06e0ab7a3ffab2d860cd6722099d4ed927526aaf3812a90fba469393f675afc1b4bdedaa2df189541a7e778ec45ba1e145c11781f964a9a51c42e921711aba84df84ee84de8cbf1629c2832910d160ff1250a237ea178c62b336a3a7eb86c759c0ab7526b7419779202f267fd56701b549b981e0612166e074df7b009fbd3e28d643eaff3dfb1113fe7c6fb3a1a6a4ff63eb52f00e060b77363be17a8221ba63ed62f3296a405afe1dd3a71247c2ba3308908d049bc9501d28b557a3949fb90ae33c074665f00dbf6f6812cd92b6301f028bdd2b9bb59058b111468585177881a062ba6fbab5b710a7d36c093176b09f3fbc9ee83a498c0b137111304869c099497e310e43ad5e01827e1e66d6da12b40e55597a611f1209afd7aedd0191c0549fc116e7d567eb4b88e55c"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) 02:16:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x40000, &(0x7f0000000800)=ANY=[@ANYBLOB="7472616e733f72646d612c706f72743d3078303030303030303030303030303030302c72713d3078303030303030303030303030383030302c7569643e03f55318463da73fcd27eebbf6832234b09e7694076c8a7084790c312abda1a68efd3425c8553b9a960eb738d1692985ddde51b62935ec57f346acdf85004f27697dc5eeacdcfeda7922776afbd649c80b00091f59606d4312d97fa9eec96d2b01e55cf18232d5cadd23f621f718aa539d503009ce2be4174162c746b4c2f7ecad95e0e0458c6d55f02644043a47d78feff009600a35ac7a2b1d297b61214db276de9d639bf1983d51b146be", @ANYRESDEC=r1, @ANYBLOB="2c19"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x481) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3f, 0x5, [0x1, 0x5, 0x7, 0x7], [0x7, 0x0, 0xfdc], [0x9, 0x0, 0x0, 0xd85a], [0x3, 0x0, 0xdf2, 0x2]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000280)=""/140) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000100)) [ 273.313590][ T9229] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.341261][ T9229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.369775][ T9229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:16:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x94103, 0x40) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='devpts\x00', 0x181a, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200040832, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) fcntl$getflags(r0, 0x408) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x80400) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0000000000000000739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 273.597986][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.644052][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.658641][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:16:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000200)={0x1ff, [[0x4, 0x8000, 0x0, 0xccc8, 0x6, 0xff, 0xa1e8, 0x4], [0x6, 0x5, 0x7, 0x0, 0x6, 0x5, 0xc011, 0x6], [0x4, 0xfff, 0x167, 0x10000, 0x9, 0x0, 0x100, 0x7fff]], [], [{0x8001, 0x100}, {0x9, 0x3f, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0xd6d, 0x1}, {0x6, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x1}, {0x3, 0x3ff, 0x0, 0x1, 0x1}, {0x0, 0xb034, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x68, 0x0, 0x1, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x0, 0x1}], [], 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$FITHAW(r2, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:16:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) syz_open_procfs(0x0, 0x0) 02:16:40 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x0, &(0x7f0000000000)=ANY=[]) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x4, &(0x7f0000000040)=@raw=[@exit, @ldst={0x2, 0x1, 0x3, 0x5, 0x7, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0xc}, @generic={0x1, 0x7, 0x9, 0x8, 0x6}], &(0x7f0000000180)='GPL\x00', 0x917a, 0x29, &(0x7f00000001c0)=""/41, 0x41000, 0xc, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x8, 0x50000000, 0x4}, 0x10}, 0x78) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x300080, 0x0) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000900)="e5eec0582895556c0453e0f48c7a55bc3ba779c0f07295963561ddce69cd76c3523f5c511a5ece58169b42d7b40bd9eec98cb5727b4278be823fb22bedfdae0012f7016e8777c39b66ce753ef16d9ece4cb60f4df0bb717f35d413eec170783c630f767f3725766093e94042e8169c6613750073cfcff6a1f9df81075c491be392fb90c8f61e35cca97bf31145a02c3b8427c62a47f338454fb91c349f60569bd6740444964134424489b9bc76d8ba03ae1857aa7da684e9c94d9ffb040a0cd575136e34f4f3dc5bed1a8e1e04e3b0d19e72e6b14b717997e30cff2722410bd96c2d34f570c780", 0xe7}, {&(0x7f0000000380)="33fc1e88fafa00ab893eb30f5fa5500b8714deb2c1b69f2091f95c07", 0x1c}, {&(0x7f0000000500)="3d57b7878275cab1372a68d483e4406c815fcc51936c87d9d10ccb6331604c37e29ae1b512c94bb38894a9777be76e567ae642b704baeeca7c81b52459755f8923d1b959411474f963b5b30041f13e6d8f4461977b38c219dbafc4aff702ba1238971df063471e1d1e06bc6cee83d4919abc21aff2550fb68288ad7a857fe60719b28bdbb6f3f66de12cb7e898418280c74ea3413107928df6e7990b9bd6b51abe21669d515357ee555453c0a4cfb2a8ee418f289ebac7754dd392", 0xbb}], 0x3, &(0x7f0000000800)=[@iv={0x90, 0x117, 0x2, 0x77, "443b6da5ab2a5a6738fa3450e4ebc4e7356a4f529210a7c6773176dde21f372d5c99fcfe67e405193847baad6bd180140db81d1d60987edca248473d0ee9a1868430121fe13f4b65319583f047bdcfaae000efd0f4476f736439a47219af3e058cf3dfd41303643bc95be3a0ff085a359b30562a9f7f61"}], 0x90, 0x800}], 0x1, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000080)={0x2c, 0x2}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000400)={0x5, 0x4, {0x55, 0x1f, 0x1f, {0x7}, {0x800, 0x5}, @cond=[{0x6, 0x4, 0x5, 0xfffc, 0x100, 0x8}, {0x1, 0x5, 0x3, 0x3bca, 0x9e, 0x80}]}, {0x54, 0x3, 0x8, {0x8, 0x3}, {0x4, 0x1dab}, @cond=[{0x8000, 0x4, 0xfff, 0xff, 0x5, 0x446}, {0xa33, 0x8a73, 0x0, 0x100, 0x7, 0x1}]}}) 02:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x41a0ae8d, &(0x7f0000000000)={0x0, 0x0, [0x2000000, 0x0, 0x0, 0x6, 0xfdfdffff]}) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:16:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x484000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800f7ff0201010200000000000000000500000a0800154000000003140005802a00080017000000000500"/56], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x200000, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, 0xfffffffffffffffd) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x8, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000014000200138000"/20, @ANYRES32=r4, @ANYBLOB="14000200fe8000"/20], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan1\x00', r4}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf254b0000000400ff0014002d800e000000181603200e1d19111a07000008000300", @ANYRES32=r3, @ANYBLOB="0800dc0006e0ff001c002c80080000000300000008000000020000000800000080000000"], 0x58}, 0x1, 0x0, 0x0, 0x54800}, 0x4080) 02:16:40 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1004) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e640000008750391818832520f855a7b672f7f842a3dffbacec09d03bbd461dc4d506d52e2bde7b506d74d18c6519caaabd5b8059da8a44ad2ed969e2b1ee77f8a5bf9f430af6b1a2e20a4d6d660b61bc22ec98f17db83895411b32e4458d718b638efa8fd7a27ce45f8787f1678009f652e23112dee48bd42bfb15c260bc4c42e6e3fd8c0f24b70aa231376ee26663e37ce6309236b853af2f71bcc7ab9236ce5924e0069fceb53f2a2d29fbdde3c99616cf83e767198d5a91c403ec1e2412ce83b51bf1ada2011332f4b367fab4cc60852e47ffd90c6117f37e7a2dc6a0d4"], 0x3c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000300)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) [ 274.286610][ T9282] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 274.425278][ T9294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:16:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='ns\x00') fsync(r3) getpid() ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:16:41 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket(0x3, 0x800, 0xffffffff) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) getsockname$packet(r6, &(0x7f000000b940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f000000b980)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000c2c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000c280)={&(0x7f0000000740)=ANY=[@ANYBLOB="84080000", @ANYRES16=0x0, @ANYBLOB="081825bd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="44020280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c000400020091ff01000000400000003f0000000000010300100000060009800600000000007f010080000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400990d000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000600000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000000500030003000000080004006212727029beb8b4c787ff7fd7c131736aea505d9be6f4b141c0e607ee84c35d15c10482098372f8", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b40002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f00002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f823fc143c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="8000028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000104000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="e80102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400776d000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=r2, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004007c557b673800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000101000008000600", @ANYRES32=r7, @ANYBLOB], 0x884}, 0x1, 0x0, 0x0, 0x80c}, 0x4000080) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000)="df", 0x1) r10 = accept(r9, 0x0, 0x0) sendmmsg$inet6(r10, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 02:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 275.996542][ T9294] team0: Port device team_slave_0 removed [ 276.022341][ T9307] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 276.031142][ T9296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:16:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcfe000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40011}, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x478) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x7c, 0x3, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xec00000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x7c}}, 0x20010) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x32f401, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000003c0)=0x6, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xffffffff) 02:16:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:42 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) socket$inet6(0xa, 0x802, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x1000000000048e, 0x2) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000000)="4853c0c21a", 0x5}, {&(0x7f0000000040)="7d433441aa74d739868a80a29c21117e41ee26c79be95718138cec9770b3f3e1c9b0826613c6aa5852dd0a7507474f859007a9d1f990201977672508dc8cdc842546350cae38af5ba1daa996ee5fd29681cec714010374d4fb41a7560747168f828bb377b8e119edf9682f6b9b715f5900e9d7baca310afaac2d7a3f8b8eb0eb2d8607f5ff509c036739569b4bb0d88d9fccb4c6181add330f22c1a1d4f38ac8ec2034b0cec9a5ce82d8835713edebe5b52c7596f347eb8a28a31699f6b1dafb87c2a5adf7d5aa4b3557ca60e8a7e3aa66b5cd27c0", 0xd5}, {&(0x7f0000002500)="aeeb34ff5690c722f79c1493af924a2f7acffa344fd603bf3b8ec80cbbe879bc1866e6d34ebe9e012190a66262828e94f19f3a4dceca1e92e09e9db090099874b895579a2427f5d4842b3be8b842bbdcb2a27e2dbb4705b96057830e904d6a477ec80e9e231af6b45bdc15389eed37568ffaf6f2177fc90eb88f709e6b356418f1586f7b98e9175b37038c9bcc7db389a1817b00", 0x94}, {&(0x7f00000001c0)="b96683a14e1ef33020faa08983e01deef40c998af823a11964816b1787cdca6d049aff9831de9dc1ed5336d0d987d7fa6752bbca566bf04cf7fc5f8dd18b00ef4253f45570438abfd36ad3852920fbe115b6e64cf650accd0b5a", 0x5a}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="92c7cf9e07a176abbc7056081db710a0c2eedcaa0d8d24e75b22b5483ce41d5e600264c058c8bc887ce9625167940ea57271aef68cedff369a86f89fa40d22e13dfd72f04cbe64b68bcf1b3e6efcf8464679468388b95f7a23c54b33e7f96c5ae6916f1b2bb2d4413626715716193f4dad4b353381992d9f11e1fc9c15e27f5c858a4f63738e257aa677cff295946575749d59bd813514de4d564ae57b15afe1133b18922c8ee38a3b8c7d980ab1fe79dd66a571d900", 0xb6}, {&(0x7f0000002300)="969e2906174ab77cf072a1b705bda7bdf8cca83486c3860eedd05f89495e0ef456bfea6026b4471e0355fcdd09eac3b7fbf27b539194ae134bd13360673f7e9468024a12ab251af164cd4aa12705381c1d9531d808292392dca09ffa0e78c2a0cea625252a2036738be6247a67bd60ac68d07278708c2aedaac114ff2aca6b3736868f2a5f50c5c1ac1055bff2261d8ceb6b8c59a1dcb4c94a0fb9c058d02b767596d191e1b912b12267184a0681ef3a3e367d45232e928dde743e93db249b7386d5010410fa48203bfea2d863cf5ef3cd935305dfc44275b3e700af51f2c80f3558e733fac91e667e58df87fdbccb15", 0xf0}, {&(0x7f0000002400)="236398d049d103d8d7401bcd3dfc53ee50478a9378a3", 0x16}], 0x9) dup(0xffffffffffffffff) [ 276.088897][ T9321] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 276.177023][ T9330] mmap: syz-executor.1 (9330) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:16:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a00, 0x80000000, 0x0, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x9, 0x0, 0x70, 0x40}, 0x6) pkey_alloc(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x0) 02:16:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xbcf}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r6, &(0x7f0000000100), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x300400c4}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:16:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r0, 0x0, 0x80000000064b, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001ff600000500000000bf00000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140019", @ANYRES16=r4, @ANYRESOCT=r5], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 276.958778][ T9344] ubi0: attaching mtd0 02:16:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) [ 276.989022][ T9344] ubi0: scanning is finished [ 277.041813][ T9344] ubi0: empty MTD device detected [ 277.225529][ T9344] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 277.256845][ T9344] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 277.289264][ T9344] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 277.312684][ T9344] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 277.329746][ T9344] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 277.348375][ T9344] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 277.388990][ T9344] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1899831532 [ 277.460024][ T9344] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 277.498216][ T9361] ubi0: background thread "ubi_bgt0d" started, PID 9361 02:16:44 executing program 5: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write(r0, &(0x7f0000000100)="8205600a0bdb5994cff3630ee19f5d4b4a544fb688179557961f7647b694dc9587e784edb5a2ef78ac86b59f36ec320c5700", 0x32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9a0000, 0x5, 0x0, r2, 0x0, &(0x7f0000000180)={0x990a73, 0x20, [], @p_u32=&(0x7f0000000140)=0x1}}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) mmap(&(0x7f0000712000/0x4000)=nil, 0x4000, 0x3000008, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x48}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_sys\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000580)={r8, 0x9}, 0x8) 02:16:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$int_in(r4, 0x5421, &(0x7f0000000040)=0x18e8) fchdir(r3) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 02:16:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="8be7733d6e6f7374616c655f726f2e00"]) 02:16:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/pid\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) getsockopt$inet6_buf(r2, 0x29, 0xd9, &(0x7f0000000000)=""/94, &(0x7f0000000080)=0x5e) 02:16:44 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x10000, 0x400, 0x1, 'queue0\x00', 0x4}) creat(&(0x7f0000000280)='./file0\x00', 0x0) 02:16:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122220009058103"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x4e, 0x7d0, 0x6, 0x9}) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x12) ioctl$sock_netdev_private(r2, 0x89f5, &(0x7f0000000140)="4b0800b78a23e4800c3d590edce144843b7cd7ebe465e4ab845fa8888cc49cc1338081d05861fa03cde917b7e82f3dde6fc1cb6fb2ac74a131e47a4886281b00afa5e8085a6a0d88cfbfe94457c9606706cfc7d33150494725c58f31e826524f9c7ea2703a31f974d2696cadf635460e8591399dba3629341d52c5dfc421f217769f52421b81cb492ed05e7ccf17c7c6780d3e411970fa8bc8f43d1da5cae8b5504c2efb1aefb19af605fbdb915fdb147b108a800ec9d3c9bfef43b2096946c0175a") syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x22, {0x4b, 0x0, "eb2b20da341f5b2aae21c107b91850b0b1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) [ 278.230034][ T9387] FAT-fs (loop2): Unrecognized mount option "‹çs=nostale_ro." or missing value 02:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 02:16:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xd, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r4, 0x8f05, 0xc3, "a2214f4d2bef16c17f4196513f9def51cc8d38fbab2580b33a643deca63109ed012b51f0ca24dc42a5b83256c18796b3c76495b671b65a61c92b1b208dcf71b870debc8a8c0b4ccb220af27d67ba3b3734357cb9de7f70c1d032bfcfa739845cc04dba7b83eb5146a7c7d20d74d1a72b7f3dca12d5e6963901dbd3897ad0cf5bcf883805ca333e0621be08aa6b3d97f6c3150cedefc8f6fc1ff90b527084ae7fe7f20a2a9011dbec6d81ac51f6e0c481c81a61c87b5b4e97167946e25ab4f876b02a24"}, 0xcb) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="000e80"], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:16:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f00000001c0)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x3, 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200202}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='netdevsim0\x00', 0x10) 02:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 278.409908][ T9387] FAT-fs (loop2): Unrecognized mount option "‹çs=nostale_ro." or missing value [ 278.532968][ T23] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:45 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x22, @remote, 0x7}]}, &(0x7f0000000140)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r4, 0x338}, 0x8) setuid(r1) r5 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r5, 0x400, 0x0) setreuid(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r5, 0x400, 0x2) [ 278.665707][ T9411] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 278.722401][ T2929] usb 2-1: new high-speed USB device number 4 using dummy_hcd 02:16:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getresgid(&(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setresuid(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000130700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x8}, 0x0) 02:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:45 executing program 3: socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x2b, 0x4, 0xff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x140c, 0x8, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x5844) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r4, &(0x7f0000000140)="9a1488db742200e37c6f2c1cee153f7f085c95bdcc7e46cf3013dec269892009ca0aacc7401106015093513f12e3d72b3172b144efe454f3421e326f222833fc568ccac6ab43e78a4a83e513bf98248081adb3bcab7fcabec7cac88e3da802af425442219ab577dd86c857", &(0x7f00000001c0)=""/126}, 0x20) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) gettid() [ 278.913150][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.937558][ T9435] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/7' not defined. [ 278.952455][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.972689][ T2929] usb 2-1: Using ep0 maxpacket: 8 [ 278.987948][ T23] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 02:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 279.037825][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.067597][ T9440] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 279.095994][ T23] usb 6-1: config 0 descriptor?? [ 279.096232][ T2929] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.108336][ T9440] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 279.143978][ T9440] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.152090][ T2929] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.201891][ T2929] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 279.229512][ T2929] usb 2-1: New USB device found, idVendor=056e, idProduct=00fd, bcdDevice= 0.00 [ 279.241793][ T2929] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.257779][ T9445] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 279.265086][ T2929] usb 2-1: config 0 descriptor?? [ 279.271544][ T9445] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 279.288686][ T9445] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.657223][ T23] hid-generic 0003:0D8C:0022.0003: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.5-1/input0 [ 279.743707][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.759651][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.788955][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.818269][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.851894][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.874125][ T23] usb 6-1: USB disconnect, device number 2 [ 279.874665][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.916001][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.938004][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.962093][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 279.984790][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.008083][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.041175][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.077561][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.102391][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.117192][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.132065][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.147111][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.161945][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.175798][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.190632][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.209993][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.260107][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.306773][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.352315][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.415775][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.454618][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.521025][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.561447][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.603580][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.635126][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.664613][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.672348][ T23] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 280.686092][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.712358][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.734885][ T2929] elecom 0003:056E:00FD.0004: unknown main item tag 0x0 [ 280.775698][ T2929] elecom 0003:056E:00FD.0004: hidraw0: USB HID v0.00 Device [HID 056e:00fd] on usb-dummy_hcd.1-1/input0 [ 280.845725][ T2929] usb 2-1: USB disconnect, device number 4 [ 281.078003][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.118064][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.128060][ T23] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 281.155961][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.188219][ T23] usb 6-1: config 0 descriptor?? 02:16:47 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000340)={0x8, 0x6}) socket$alg(0x26, 0x5, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$fb(r4, &(0x7f0000000080)="aacceb0028df2108081625bb4ef3881d2528de2478838c", 0x17) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100001045393260877fe000000000000", @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9130000000000000000789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c3"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=r3, @ANYBLOB="00000000060008000a00", @ANYRES32=r7, @ANYBLOB], 0x28}, 0x1, 0x3f00000000000000}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000240), 0x4) 02:16:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) r2 = dup(r1) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="98000000150000022cbd7000fedbdf2515ff80000100addd4faee9faed0d98edc692aa7f7ab89b2634ddab3fbdc70500ee307ba6910027620faffe6f99f128a36e44817733846d9c81925f33bb6bf14e275bafd8445d9a3f0000000000000039fce5502624c7a5d5eecd57c284859cebc6e1c1a4f77cf61e31d6c47e3a5cc79928bc80c301010000040001000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4008040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9, {0x60}}}}]}]}, 0x60}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00', @ANYRES16=r3, @ANYBLOB="000460d4b38b03c342e8faa12bbd703016784490a645630008fdf98066be00"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000064adb75e2000000000000000010000000e0500fff7ffffff020000000000350000000000000005db00"/58]) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8024}, 0x20048010) 02:16:47 executing program 4: io_setup(0x1ff, &(0x7f0000000180)=0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x180000, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@euid_gt={'euid>', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/nullb0\x00'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000340)="e3", 0x1}]) [ 281.232258][ T2929] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 281.232446][ T23] usb 6-1: can't set config #0, error -71 [ 281.294950][ T23] usb 6-1: USB disconnect, device number 3 [ 281.356809][ T9523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.378026][ T9529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:16:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x40, 0xf360, 0x0, 0x3ff, 0xc6009da33f4a6e8e}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x68000000) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 02:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) r4 = dup(r3) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) fstat(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r7, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r9, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) r10 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x5}, {}, {0x8, 0x2, r6}, {0x8, 0x6, r7}, {0x8, 0x1, r8}, {0x8, 0x0, r9}, {0x8, 0x2, r10}], {0x10, 0x4}}, 0x6c, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:16:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffe5f, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_getaddr={0x0, 0x16, 0x200, 0x70bd2c, 0x25dfdbfb, {0xa, 0x40, 0x2, 0xfe, r4}, [@IFA_CACHEINFO={0x0, 0x6, {0x0, 0x101, 0x2, 0x20000}}]}, 0x3c}}, 0x4008800) 02:16:47 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={[0x7]}, 0xffffffffffffffff, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = accept4$tipc(r3, 0x0, &(0x7f0000000300), 0x800) ioctl$FIOCLEX(r4, 0x5451) fchdir(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9e6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) fchdir(0xffffffffffffffff) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x3e27, 0x4) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x606240) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0xfd, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)=""/253}, &(0x7f00000002c0)=0x78) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') [ 281.472311][ T2929] usb 2-1: Using ep0 maxpacket: 8 02:16:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x4044045) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1}) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, @any, 0x1f}, 0xa) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000000)={0x3, 0xbed, 0x1, 'queue1\x00', 0xff}) r7 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r7) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000000c0)={{r6}, 0x9, 0xffffffff, 0x7}) 02:16:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ftruncate(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x100}, 0x4) fchdir(r1) write$capi20(r1, &(0x7f0000000000)={0x10, 0x3, 0x87, 0x82, 0x7, 0x8001}, 0x10) [ 281.532375][ T2929] usb 2-1: device descriptor read/all, error -71 [ 281.554524][ T9536] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 281.621642][ T9545] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 02:16:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 281.721233][ T9550] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! 02:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x402400, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 02:16:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = gettid() tkill(r4, 0x34) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c662b080819151300020102030109022400010000000009040000010bc8dd000905000000000000000904", @ANYRES16=r3, @ANYRESHEX=r2, @ANYRES16, @ANYBLOB="46e7c434ffee38a9ef07bd0fed66151ecc5f4452c174aeca3f373f0a532ac20dbda4f231886fbb2a358fe6aef0585ce02998880fbba192e7bedfe6894dc107131dd9cd2d49d3cfa0c462f7a5c66af1d2c9678cd7674ce064e903e77315601d936b7d8101baf1de19eb4b48c4068dda60b5051cb8f4096522f1b7d3a07e40ee450ca1c5fc32e44758e5c08f2c77e94ade765f855dd101b366458ce5b7ce8ebe8a82814eecfd81df80f91c5cac9b6f379b53252d429a94bfc11c97ddbad1c2d57f12961ffc41ebcf317c8110421e1a03cd88f1", @ANYRES16=r1, @ANYRES64=r4, @ANYBLOB="54e282b616f83e9a1fedb11370b22ab5e7aa7dcc88184a0b2f4073d028299872760e4dcc1ad1cc4d08340327698f22443a994be4a5c072d1312e9deb9358f94f899451a6c14164bc0fafdf2ac120df3cbfec6d4a0124e51cf8909977308cf135d66542561e8d58390c845e9b07277afae90a127c52bf8fc2b02e86d149bc28155de306fd95be76a25eecea250f6c6c2999fa9a0a25"], 0x0) [ 281.905325][ T9553] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 02:16:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) socket$isdn(0x22, 0x3, 0x22) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002880)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000002980)=[{r1}, {r0}], 0x2, 0x0) 02:16:48 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4001) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000280)=0x401) 02:16:48 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x10) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = gettid() tkill(r3, 0x34) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC=r3], 0x0) 02:16:48 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) fchdir(r5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x80000001) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e2c, @multicast2}, 0x10) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000080)=0x3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 02:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10000, 0x0) rename(&(0x7f00000001c0)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 02:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:48 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) [ 282.275824][ T9612] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 282.358805][ T9612] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 282.408077][ T9612] EXT4-fs (loop1): filesystem is read-only [ 282.422329][ T23] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 282.449952][ T9612] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 282.479162][ T9612] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 282.513338][ T9612] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 282.536408][ T9612] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 282.565171][ T9612] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 282.585389][ T9612] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:16:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18, 0x10000000}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2e1c5, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x143440, 0x100) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0xbd) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) r7 = dup(0xffffffffffffffff) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000", @ANYRES16=r8, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r8, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 282.660482][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:16:49 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000040)=@rose) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@empty, 0x4c, r4}) socket$inet6_sctp(0xa, 0x0, 0x84) [ 282.702130][ T23] usb 6-1: Using ep0 maxpacket: 8 02:16:49 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) fchdir(r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) [ 282.831563][ T9635] FAT-fs (loop3): bogus number of reserved sectors [ 282.844435][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 282.856965][ T23] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.868858][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1562, setting to 1024 02:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 282.880905][ T23] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 282.891837][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 282.941976][ T9635] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 283.062625][ T23] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 283.075408][ T23] usb 6-1: New USB device strings: Mfr=0, Product=144, SerialNumber=85 [ 283.115826][ T23] usb 6-1: Product: syz [ 283.129556][ T23] usb 6-1: SerialNumber: syz [ 283.178068][ T9604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.197426][ T9604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.254792][ T23] hub 6-1:1.0: bad descriptor, ignoring hub [ 283.260787][ T23] hub: probe of 6-1:1.0 failed with error -5 [ 283.383890][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.454541][ T9604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.491342][ T9604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.778018][ T23] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 284.108168][ T7138] usb 6-1: USB disconnect, device number 4 [ 284.139221][ T7138] usblp0: removed 02:16:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc71f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 02:16:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000010000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:16:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:50 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x800, 0x183) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0x9a0000, 0x3f, 0x76, r1, 0x0, &(0x7f0000000480)={0x98091e, 0x0, [], @p_u16=&(0x7f0000000440)=0x401}}) r2 = getpid() pidfd_open(r2, 0x0) epoll_create1(0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000380)="b8352624f5443b6113615221b84497a5e4cc4c32d69598e8247a172ff0b8715ae96a35ef343382f6c9eae2d89c37396f752f054be9b88faaf6ac7a7f9e2463dfdcb28b42a69814bc14a8a7385091f06282257b03b138e31829c5e3f0dfc7d50666ea1564c275ea5f1187dc300aae35438a92ecc0541bad8be04e690e529cf88ac57d881d2da17221a0420701d779358b72bbe5ea250140e54938fa0d2ad9b59afcf07267a9ae97e81a7092cd383ef9") ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x70, &(0x7f0000000280)="5cb7b86c119c58a6d4746bdaadb0d034e8b7b89e4ae6632cdecf94ed84259debe6e8a9a5c34e2db9a28cf3b8750f1382281b791b00cf12c4a240c77c41ef11ea0f837c78e6af4ed98739bac5e58851a1c5d9013220b48d3bb8d6cf67b86c929bfe3025ab91bde68da43f7cc12c9f5318", 0x39, 0x0, &(0x7f0000000100)="02941c0ff06ad62e841685ae860c1ad3f451215f72436af738dabb7be1eadc8fe859319d8dcd0a200cb08a9bb4038a6bd4b3ec582d23435041"}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:16:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4c}, 0x0, 0x0, 0x8000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="f7f1c32898ae98cd1eaf1d294bec16b9492b02373a789b1c235cc6358188184c7c4933f112a865d3a258aed03aa8de2c2b4e072401d248f089d1a76873d505d1deffb1239f9591102e50bebfbecd0031dc01e840f6516d70ca608f1675189610d72f6b1f940212ccfb57d126f2b5a6cf8d17a331dadd184fd87fe698f5bd86eb98b618a13eb997095a680f2ee22d28902e128cdc34e7b2fe0264e2b904e0fedf7e9d98"]) fchdir(0xffffffffffffffff) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, 0x0) 02:16:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 284.340499][ T9698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 284.418371][ T9698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:16:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x32021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x48120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x78000000, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000400)) write$UHID_CREATE2(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c00000000000000"], 0x40}}, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) exit_group(0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000ba", @ANYRES16=r3, @ANYBLOB="3f020000000000542ee75213511e584daf636258e67400000001000000000000000c41000000140014fa726f6164636173742d6cf52bf898ed7202578b42c6696e6b0000e9f0cc3b091bac0800000000000000593f712340245aa659d3b39392a9def505f4a7a88b2b852f2f007af32350c6ae45c98b4aadca8465436ede830e803066cd10e57612eafdd7840b9a48e2e7b8733f90f7be52fde6ca0230b631cc4f8c771f2c48c1364cc3d80674a72690e094d6b40ae9b3c3324d3799d23ded95cbdfe4646731a2c836d81b126cf5911e0a57be55db32320b0ed83086423be2f87eb2a4f1bdb7ab191abbe4ff359e33a780af751f0c45be00"/263], 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000200)={0x0, 'syz_tun\x00', {0x500}, 0x7fff}) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) sendmmsg(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 284.661754][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd 02:16:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x424, &(0x7f0000ffe000/0x2000)=nil, 0x1) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) bind$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x4e22, @remote}}) fchdir(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000180)={0xfffffff, 0x9, 0x1, r6, 0x0, &(0x7f0000000140)={0x9a091e, 0x1ba1, [], @string=&(0x7f0000000100)=0xbb}}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x4000) dup3(r0, r1, 0x0) 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 284.902006][ T5] usb 6-1: Using ep0 maxpacket: 32 02:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 285.023457][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.055986][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.090764][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=c71f, bcdDevice= 0.40 [ 285.121744][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.232302][ T5] usb 6-1: config 0 descriptor?? 02:16:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) [ 285.713298][ T5] logitech 0003:046D:C71F.0005: unknown main item tag 0x0 [ 285.752649][ T5] logitech 0003:046D:C71F.0005: hidraw0: USB HID v0.00 Device [HID 046d:c71f] on usb-dummy_hcd.5-1/input0 [ 285.921351][ T5] usb 6-1: USB disconnect, device number 5 02:16:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000005fbbcf5217c15f60a747066bb4c2bc28e1e97dd39676c51e5930d37e84edb9b4cb04bb15fac022c32acd576a6c76ba68d7f567506f0b1b447a443f1dde7edf43844c3cf5c96d2d1166f05a1deaab93605f4c34c7455c14d8b201b92563ea69cdbe2ec0d61c72bae678bc578ba66b8ad696d9bef053ed78e87206bf15b6cb740e02144941c0915674c2a897777c6ff47ef3b278f1b37e210865c68317a232223a007a97ff131697b226adab92e5b62f174d1fbb2a33ba442723cd42b7839e81c7", @ANYRES16=r0, @ANYBLOB="010b1000000000000000000000006613b40bb617a3ea88a9cfb590f885f3de8658021fdfce478e05268896e547b0ba0a857cd685e6a09ff9e9c6fb494c49333791467c7251001921e19a6f21b0c3ce61e7c0766bc677f18c574d1ce120e166b738d07036a98aab2a44968f979e482e9fd7a71cfc21f50b08ca65f5457c1d116f06774cef1f6719a8e3dba9bb9b8e99e89a4b13847e1d5c23e2aff3fe1c6ead62afe61ba43638"], 0x14}}, 0x40090) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4c081}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x891) r2 = socket(0xf, 0x6, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000003c0)={0x34, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x81}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x100}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xd0}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x95b}]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x80) syz_emit_ethernet(0x8e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe800000000000000000000000000039ff020000000000000000000000000001020090780000007c60ff112d80012900ff010000000000000000000000000001fe8000000000000000000000200000bb0000000000003a0004010000000000000002040100000000ff020000000000000000000000000001"], 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000500)={0x1000, 0x1, 0x0, [{0x3, 0x0, 0x8, 0x7, 0xc9, 0x5, 0x47}]}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:16:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:52 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x2}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x6, 0x4) r0 = dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) fchdir(0xffffffffffffffff) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$KDADDIO(r3, 0x4b34, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'vlan1\x00', {0x2, 0x4e24, @broadcast}}) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xfc, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x29}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x44000}, 0x80) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:16:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df0000000000000000000084000000000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000000000000000000000010000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4a28054000393898804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1a991cff61e88c45b91994478e79e71f1ff7fa373c0"], 0x12e) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r7, r6) r8 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r8, 0x0, 0x70bd2c, 0xd1df, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x98, r8, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:policy_src_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004850}, 0x0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f00000000c0)={0xcb4, "182ca7bc5fb5e818bed17e10b039ce2ff797c39155799c891206d502773b862c", 0x1}) syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) 02:16:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) recvfrom(r1, &(0x7f0000000000)=""/28, 0x1c, 0x2022, &(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'vmac(tea)\x00'}, 0x80) fchdir(r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) [ 286.507568][ T9125] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 286.532247][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 286.564464][ T9125] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on %z5 [ 286.613889][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 286.662678][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 286.701789][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 286.765664][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 286.807053][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 286.848847][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 286.876861][ T9782] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:16:53 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000140)={0x0, 0x4, 0x8, 0x1, 0x0, 0x8001, 0xfffffffffffffffc, 0xffffffff, 0x1d, 0x4, 0x7, 0x2}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000c9500000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2790a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc2271126cfb5279195f7012d9500f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e383979962717002410902272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366e0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcae3a638c4fdb8562eb85173720c1df9147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc017863d03a73fa85429725545128b0e9b502813d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0fad0d814f230f954eec849b36a80306e8041f5e7e39e9442a30b53164aa0422da116cd5649f29d21d57163df6a760fbe5d134df32dc790600c14077dde242472c77facd3cbe97df6efea9363c6d53f50680776c5e99990f7b4f3ae0d7896347cd6baa375e229e467f5dadc6c38c470a39e91f65ef2776ee75eec26a416dce537b104700020000000000008266490c00bf3167563be058c927109c38f347f2e012790b906d0a60f7dbe9b6c0808f6d431bcac2a1467766024325b0f1a3e398e86417b3d1ed056cd42d9979a3f4eaa27fb8962ba66daac75a16a6cf965816768a42970c2d18a23fb743cd0809adcdf2e16295d16e1307245678b8ed625ef4061912f130f4e5e277e6166bcaddf1e5c97b7fb16332375316f9b677534a68a820b7b2bbdf35c30ec6a79902cbe7d17309ed85c2af51d5213041bd98bf4c37b0bc787fec1992502657064f19860ae7a5cc489a9a9123a4f92a6e1e5419e5072fc6094e789899e953153539308d84248a4f2669c4577c4822b4b352f37e609ecaae32a84b5a014a0f8c38c4bdd390068318ff7dbe25ac186ab5ceffbb7bf62f2f31d7bcace43095c2b692fb8eb5817dbcb8e9978bef5c41280b5ac23fe320bdc4ac73798381fecc38d549723750b96e5ba8864f5fdb40b268db972566aabf1a72dc71d5c26e894f30ee07cb683ba39a08767300ebc3c0dc8ad475566ca3f8d2b5fed52ee3c91a03808895ca1dcefd706d002392963c865bf260ec85b89acbc0a7e706f5e0237ad2dd63c0a89ff4780a2b96036638d25f2e6d9d87364fc41cb143566ed4a40c18c0fc20b94d9547d0e727a5043fcac61e88e8c12a800d4e9a12566d48c323b6f6f5e986124d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) exit(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:16:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 287.511404][ T23] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 287.801498][ T23] usb 6-1: device descriptor read/64, error 18 [ 288.221350][ T23] usb 6-1: device descriptor read/64, error 18 [ 288.491567][ T23] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 288.771317][ T23] usb 6-1: device descriptor read/64, error 18 [ 289.171295][ T23] usb 6-1: device descriptor read/64, error 18 [ 289.292779][ T23] usb usb6-port1: attempt power cycle [ 290.036290][ T9780] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.044417][ T9780] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.471392][ T9780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.881681][ T9780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:17:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000023000000b70000000a00000095000000000000006458c2c62fc206000000d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc29edc33b375fa307dcf3e90320403d6930dbe70e4551fe89c3d17cf45a1616ad237682057034df2a81f5a53cd640212c88e8b687a2446049577c75b76b775c1e381caf2465ed4b2ad56b848d046c52b7c3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de120"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2440, 0x0) r1 = socket(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x4000, 0x6, {r4, r5/1000+10000}, {0x3, 0xc, 0x8, 0x9, 0x81, 0x2, "f63c10f9"}, 0x40, 0x1, @planes=&(0x7f0000000100)={0x4, 0x5, @mem_offset=0x6, 0x4}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000340)={0x0, 0xff, 0x4, 0x0, 0x0, [{{r2}, 0x7}, {{r3}, 0x1}, {{r0}, 0x40}, {{r6}, 0x7}]}) socket$nl_generic(0x10, 0x3, 0x10) tgkill(0x0, 0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) 02:17:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = gettid() keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) tkill(r2, 0x34) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r5 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000200)={0x3, '\x00', {0x6}, 0x7ff}) fchdir(r4) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6762643dcc02c79e333db7b3ee5ec966418b290ab8558f60329fbf60d0ca1ddd116d73305f0cd0109f69c0b6d93248da1c9a008f598ae019840865f53c241450739289f96af540290000008000000000e41587fef72acd070c8c9c5e43d5b843d07b3f4814c8293fec4afadb219143aef12f18b31d50bed33d158f455d681d771c7ad1a73672e9a055e402f0ebc66751c6c6acf6a96905c0cf37a101ef8c920d6cad084f6c9a30a5d77c0444b37122ce95f7e2e2888119f898db1f0e93024c87f6b2c4a0f262cebdff5d9fce3499cc8cc8d541d649c9f0187b52de10e7d30000000000", @ANYRESHEX, @ANYBLOB="f3e8f42be5d122bc731b3235311b63cd46025c22febb3db76a745d959545b8064f5c9bc86bd6f816a028f875eecf8959982d657970b0c09d61a19178a3ab82f1cbb653babce617ee7ea746e8c14f308e2b", @ANYRES64=r0, @ANYRESDEC=r1, @ANYRESOCT=r4, @ANYRES32=r2, @ANYRESOCT=r3]) 02:17:04 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600fff7a4ed0000008000080000000018"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) accept$netrom(r4, &(0x7f0000000080)={{0x3, @netrom}, [@netrom, @rose, @netrom, @rose, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x48) 02:17:04 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) fchdir(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 02:17:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000040)={[{0x1, 0x21, 0x0, 0x2a, 0x40, 0xf7, 0x9, 0x81, 0x0, 0x0, 0x6, 0x7f}, {0x3, 0x8, 0x9, 0x89, 0x36, 0xff, 0x8, 0x1, 0x1, 0x40, 0xff, 0x2, 0x2}, {0x5, 0x101, 0x5, 0x6, 0x5, 0x1, 0xe3, 0x0, 0xff, 0x20, 0x8, 0x1f, 0x3}], 0x2b}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="80e2000f20d8410f01d10f22d80f20e035000002000f22e00f01cf8ee8c7442400da000000c744240267830000ff1c24470f01d566400fc7360f01c8500f6a4d81ef0000", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x2c, &(0x7f0000000000)={[{0x26, 0x4e00, "b3f974a1d65563ed11db234cc9d40dd97685e4fa7ed62db12567a2dc58f3b04c35be88c28ccd"}]}) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000200)='.\x00', 0x0, 0xa0) pipe(&(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'veth1_to_team\x00', {0x2, 0x1, @multicast2}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x2c}, 0x2c) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) bind$bt_rfcomm(r5, &(0x7f0000000140)={0x1f, @fixed={[], 0x11}, 0x8}, 0xa) r6 = gettid() tkill(r6, 0x34) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=r6], 0x58}}, 0x800) [ 298.207821][ T29] kauditd_printk_skb: 4704 callbacks suppressed [ 298.207834][ T29] audit: type=1804 audit(1594174624.654:4723): pid=9868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/41/bus" dev="sda1" ino=15964 res=1 [ 298.233177][ T9868] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1802aa3b57ff88090000000000000000850000002cca317c00000095e9ffffff000000d21c052a70f04dedaa719df27f59a53d4aa82efff363a5c306d308000000f0003e51408dcdbf0000f6e06cfa2d95a0fcb196b7ac6119a2f9a3606d1c7b6179ef24dccea6950a989432355396377ea501000000690a00c91b3e66e44fb573ba2963e19ac3da4e306ba17a87590f6674ebd7ee6ee8fba7425371c2bdf496a74c97b6d6dcb5cb98eadc6f92a1301746269a8260cb7a800001da79b26c37121a426ac48ee8648c5d6da9a4f65a3fd982611a00b133ae0d05c7253f7dfd34334b4a9bf36d69c4c134010000008e3b118b167934fa7234eaffe588cac68ea5fdbfbc8b723578196d95c3982de0354f01477de93f3ba87772a00634545a475544f3c034f3cfa9d6ab82b3963f3f071d5767affaae589c11f05b3ba52f07135db7801cf21152095c151a2e493581637e9597b3953e0114e89a5bc7c03861c684d1504e5cac6af6c1f212a8cbf88437786d56fda75321aa5c3a3e92523433030000000000000000174f8ad5395aa7c74bf047fea1e5e09d51fb8b026d802c7c224a0ea37c99ffbfaf5db1b9773f75b96faf15fcda6e8ecbfbf34765424034c0ad9de7d8a169481508f280c32edaad2535faf64888cccf14a4048274dd3fcb479ef84d49c553548699a3fc0ea7f569e36d9faaae0bebb9110a622bd57302000000b814e388a0392de7c866d24d388c8b11f881454bfdda56f5bf7b730f81ee1804e514cf2a7c2bb1b8a5b097591d0f7edb150798386f91a44da186d9f40a6a368c1d508e4c48440de8acdf2cc6d6f5544ad8ade4c2932ba8a0424096a392840f3f27bd44cff0d3a15653"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x49, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2eb", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond_slave_1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000040)=0x54) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r4 = socket$inet_udp(0x2, 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r6, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x3}, [{0x2, 0x4}, {}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x7}, [{0x8, 0x6}, {0x8, 0x2}, {}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x3}, {0x8, 0x2, r5}, {0x8, 0x0, r6}, {0x8, 0x4, r7}], {0x10, 0x2}, {0x20, 0x1}}, 0x8c, 0x3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) getsockopt$SO_J1939_ERRQUEUE(r8, 0x6b, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) [ 298.493762][ T29] audit: type=1804 audit(1594174624.944:4724): pid=9881 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir981218533/syzkaller.8NK0qE/41/bus" dev="sda1" ino=15964 res=1 [ 298.526857][ T9868] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 02:17:05 executing program 5: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="120110030000001d010140000102030101025f0003010000000000000000010100000a24010000000202"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 298.706386][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 299.000541][ T17] usb 5-1: device descriptor read/64, error 18 [ 299.420435][ T17] usb 5-1: device descriptor read/64, error 18 [ 299.700438][ T17] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 299.980405][ T17] usb 5-1: device descriptor read/64, error 18 [ 300.380361][ T17] usb 5-1: device descriptor read/64, error 18 [ 300.500412][ T17] usb usb5-port1: attempt power cycle 02:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x214400) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) 02:17:07 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) accept4(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x80, 0x80000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x140f, 0x2, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0xf4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80801) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:07 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x412c00) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0xa30000, 0x9, 0x3, r1, 0x0, &(0x7f0000000040)={0x990aff, 0x100, [], @value=0x2}}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgget$private(0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpeername$packet(r1, 0x0, 0x0) semop(0x0, 0x0, 0x0) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x40, 0x26, 0x0, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0x3, 0xfff1}, {0xf, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 02:17:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0xaf2da03339ed8960, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/214, 0xd6}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000400)=""/255, 0xff}], 0x5, 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x2, 0x5, 0x9, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x46, 0x4, @perf_bp={&(0x7f0000000100), 0x8}, 0x48010, 0x80000001, 0x9, 0x7, 0x0, 0x1, 0x76f}, 0xffffffffffffffff, 0xd, r2, 0x1) 02:17:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) capget(0x0, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x808, 0x1}) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x2, r5}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000008e1918ff6a6f7cff4f7d9e112d750e755a7fd612c9109c3a58a7abc6257649ad7d73caf5471916605f32d43edd761a3e6d2a3d341173cb55c2d1ac6c34a3f9c197a7e11caea8c213190b7a769c1f6a535d3fa657ef11753d65ba2aedf1d3c1e81614fc8388d4c0ea615e02f20e759711ff546e310c0a7dc6bd7fae533f0ac914af80e7a558829df24bd37e6f73c064d0f00cffccab4fa76aff55ab5e4630371302a2d700b423f2cf09f298d930c0bc7726339918ad51538c1156a3ca5e8026224c9e12925a4f5a68af19958710bc"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:07 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='attr2,ikeep,dax,nglargeio,\x00']) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4001, 0x0) read$fb(r1, &(0x7f0000000140)=""/162, 0xa2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x5, 0x1, 0x2, 0x5, 0xfffa, 0x3b0}, 0x20) [ 301.021501][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.064142][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.087730][ T9924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:17:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="1300000000000000cc001a8018000a8014000700fe8000000000000000000000000000aa300002802c0001800c0016000000000008000000000000001b0000000000000008000000000000000800000000000000180002801400018008000d000000000008000f000000000018000a8014000700ff02000000000000000000000000000100000700ff02000000000000000000000000000100000700fe8000000000000000000000000000002800028024000180080000000000000008000000000000000800000000000000080000000000000004001c0000000a8000000700200100000000000000000000000000000000080000000000000008000000000000000700fe80080000000000000000000000000000000700ff020000000000000000000000000001000007002001000000000000000000000000000000000700fe80000000000000000008000000000004001c0000000000000000000000000000000000ac305930ab3d4e275ca8d3bf7f67cdaaff5ce58e7459158dacd450d3fd390133b819af0d73d5e1516574009aae6b5172f7f068e1773275ecc031f88b877da560cc7013e6ebb8cf3d8bf573b388f177620f5cc64ef59393891ec7979c5d14cd39f4f4c1c4bfb8693ac29c92176d74b9ab7781bb01f2c0f4f03f1e86e8aadc5cd35524934ecc75ba201a64639d01212ee24cf2ed669b2f642dbbe46c93b38e81c8f4a393b906e4f00c25f58a3796026492a54e72c804697eba357487487f30f68554e1884dbf2e8e440c92f686cf4dc86fa64313334ba8ebfb19e419240bd19e9233e8293b8ab9183d65f4d03bf18c329c6015df65698c24a80733"], 0xec}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:07 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80c00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e24, 0x80, @local, 0x4f1}}, 0x800, 0x4, 0x3f6, 0x2, 0x2, 0x1, 0x20}, &(0x7f0000000140)=0x9c) r4 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x64) [ 301.460609][ T9950] xfs: Unknown parameter 'nglargeio' [ 301.490209][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.608240][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.635738][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.899961][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 301.916258][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 02:17:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ef2, 0x402940) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000280)={0x6, 0x10000, 0x4, 0x8, 0x7}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:17:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:08 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0xfd00, 0x28120001) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 301.944591][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 02:17:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 302.369807][ T9964] rdma_rxe: rxe_register_device failed with error -23 [ 302.405863][ T9964] rdma_rxe: failed to add virt_wifi0 02:17:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 02:17:09 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf9, 0x4, 0x0, 0x9, 0x0, 0x8, 0x4000a, 0x5bfefd52cfc49907, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000, 0x0, @perf_config_ext={0x8, 0x1}, 0x10004, 0x9, 0x0, 0x6, 0x9, 0x9, 0x822d}, 0x0, 0xb, r1, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',default_permissions,allow_other,func=MMAP', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=cgroup.procs\x00,']) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) shmctl$SHM_UNLOCK(0x0, 0xc) 02:17:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = gettid() tkill(r2, 0x34) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x8000, 0xfffffffd, {r2}, {r4}, 0x4, 0x2}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa9da20911d4486dba0054060000080000000000000000000002000000fe8000000000000000000000000000aa00004e222c681ac4b9cef634bf1f5dacbe17e6d8de060a2bb389abde778e3afbd9a8f6cc0d2c5e661f620dc6482898150581fe053c18a1a0744e3cf6d27737bf6d0597943a7313572490e81404d597230c751fc09f12559cbaa5c3547b83093edac1588c150e60721d6a643c9703254faa8355babf28a2a7d33430d4f36cb1177e9c3f51b8d58b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c2000090780000080a000000000000000022021312283c168ac125900e3ae4d217687b67dac79ed4aecc78ed0000000000001e0c1000000000000000"], 0x0) [ 302.834443][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 302.976370][ T9962] infiniband syz0: set down [ 303.018072][ T9962] infiniband syz0: added virt_wifi0 [ 303.036283][ T2569] virt_wifi0 speed is unknown, defaulting to 1000 [ 303.087775][ T9962] infiniband syz0: Couldn't open port 1 02:17:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) [ 303.201840][ T9995] IPVS: ftp: loaded support on port[0] = 21 02:17:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0x401, 0x100000001, 0x3}) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) [ 303.277467][ T9995] virt_wifi0 speed is unknown, defaulting to 1000 [ 303.375335][ T9962] RDS/IB: syz0: added [ 303.445160][ T9962] smc: adding ib device syz0 with port count 1 [ 303.527592][ T9962] smc: ib device syz0 port 1 has pnetid [ 303.528592][ T17] virt_wifi0 speed is unknown, defaulting to 1000 [ 304.367240][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 304.820126][ T7] tipc: TX() has been purged, node left! [ 304.960478][ T7] tipc: TX() has been purged, node left! [ 305.011820][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.155949][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.274856][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.387820][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.499270][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.607299][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.714576][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 [ 305.819541][ T9962] virt_wifi0 speed is unknown, defaulting to 1000 02:17:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000207d1ebe2d40000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @multicast1}, {0x1, @broadcast}, 0x60, {0x2, 0x4e24, @broadcast}, 'bond_slave_0\x00'}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) r3 = add_key(&(0x7f0000001600)='rxrpc\x00', &(0x7f0000001640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r3) keyctl$set_timeout(0xf, r3, 0x9) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "f066e6f3"}]}}, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:17:12 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:12 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0xae7) lseek(r0, 0x20400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 02:17:12 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x20006, 0x4, 0x0, 0x6392}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000240)={0x52, 0x4, 0xffff, {0x40, 0xff}, {0x0, 0x3}, @ramp={0x623b, 0x0, {0x7fff, 0xb7e1, 0x200, 0x3}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:17:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0xd9b, 0x4}, 0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x22, 0x2, 0x24) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000200)='net/raw6\x00') fchdir(r6) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) readv(r4, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 02:17:12 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nobarrier='nobarrier'}, {@nodecompose='nodecompose'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = dup2(r0, r1) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r2, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/144, 0x90, r5}}, 0x10) [ 306.079873][T10075] hfsplus: unable to find HFS+ superblock 02:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:12 executing program 3: r0 = gettid() tkill(r0, 0x34) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = gettid() r3 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d0000097f82020002400000090503020002", @ANYRES16=r0, @ANYRES16=r1, @ANYRESDEC=r2, @ANYRESOCT, @ANYRESOCT=r0], 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000140)=0x10) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000007cc0)={0x14, 0x0, &(0x7f00000078c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f00000000c0)={0x8, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 306.260198][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000000e2ffffff00", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000123626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1, &(0x7f0000001000/0x3000)=nil, 0xfffffff8}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 02:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 306.550099][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 306.690194][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.708339][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.718276][ T5] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2dbe, bcdDevice= 0.40 [ 306.735709][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.748134][ T5] usb 3-1: config 0 descriptor?? [ 306.926961][T10077] delete_channel: no stack [ 306.933432][T10079] delete_channel: no stack [ 307.110162][ T5] usbhid 3-1:0.0: can't add hid device: -71 [ 307.116201][ T5] usbhid: probe of 3-1:0.0 failed with error -71 [ 307.136924][ T5] usb 3-1: USB disconnect, device number 2 [ 307.610010][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 307.880092][ T5] usb 3-1: device descriptor read/64, error 18 [ 308.290028][ T5] usb 3-1: device descriptor read/64, error 18 [ 308.501394][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08 [ 308.580022][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 308.849949][ T5] usb 3-1: device descriptor read/64, error 18 02:17:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x202, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="07f44e497b9ceeb94ce82ff5df4d61150b4dda6ae15e737a94085b4d298794950e5163cb4d8e8b3602134f2f26c9e7c5ef40c3b8e06af46c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8000}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="00001482004421e3a925a963024e563601a55303590300000000000000"], &(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='cifs\x00', 0x8, &(0x7f0000000540)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000580)='timerslack_ns\x00') fchdir(r3) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000380)={0x2, "3ec1d6ca1c020f4a3c8730dac52268986ba89109054df18600a064934fa06c6803a2af9f0c451a833de6fd989342c6de7444b3fe4fb962690aa365de065daf69c3a0429e4252fc03d5f15e736ed78381ac46135f46406b54f5217d6588f596b41d160859f732867d0a65a5154ca983d8ed28debd20440b8f7f6aabe00d3c02e994b299de7cebad7e5464e90ebeb9e23163870594a2a4d22da5d073510ae7290c529dc42a64699d3844fb98f3d6589bef8b0c47a8b4cf7270afda144f1310c5377afe4b4a8c00d1040d2dd2c0d5a88f1ac22bc8aeb64789c5bbc95f18fffc53b38b5ca2d9eafa8610c6c5eeac31fdacafcfacd7956594e72ee7f835e5f818a7a3"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='GPL\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 02:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 02:17:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x4c}, 0x20000800) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x0, 0x1ff, 0x7}) close(r0) 02:17:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) 02:17:15 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x8, 0x57e}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) getpid() getpgid(0x0) syz_mount_image$ext4(0x0, 0x0, 0x3e010000, 0x600, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:15 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x22, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0xc00}}, 0x24}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x24044000) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000440)=""/252, 0xfc}], 0x5, &(0x7f00000005c0)=""/76, 0x4c}, 0x9}, {{&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/130, 0x82}, {&(0x7f00000008c0)=""/148, 0x94}, {&(0x7f0000000980)=""/204, 0xcc}, {&(0x7f0000000a80)=""/146, 0x92}], 0x5, &(0x7f0000000280)=""/57, 0x39}, 0x2}], 0x2, 0x80000000, &(0x7f0000000c40)={0x0, 0x989680}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x38, 0x140d, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x40002) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700030275ddfd20bc627b7ec41a08e4de9a343081fac65e2d4cca52263aafd7d65f4f929ec0dcaad465130fa2bdc178c6bc9c9af48a873ff00e2357ed9046b4102fdc66d5ca532ce1dc89b66f3cbf71fb9f211328"], 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) 02:17:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x5) epoll_create1(0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x1}]}, 0xc, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:17:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x986, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x41a8}, 0x8) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}, 0x800000}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 02:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000080)=0x8, 0x4) 02:17:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'ip6_vti0\x00', 0x200}) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c000200080001000401f2000a001a"], 0x4c}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:17:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xa70b, 0x200) ioctl$FBIOGET_VSCREENINFO(r1, 0x4600, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}, 'gretap0\x00'}) ioctl$KDADDIO(r0, 0x5101, 0x0) 02:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) [ 309.539219][T10176] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000004001ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) [ 309.594880][T10176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.626523][T10176] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 309.637132][T10176] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (128051752366185) 02:17:16 executing program 1: keyctl$negate(0xd, 0x0, 0x75, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000012004163010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0xb00, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) [ 309.665487][T10183] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 309.679393][T10183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.696091][T10183] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. 02:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 309.705846][T10183] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (128051752366185) [ 309.731186][T10188] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:17:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) accept$packet(r3, &(0x7f0000005340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005380)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005980)={&(0x7f0000000080), 0xc, &(0x7f0000005940)={&(0x7f00000053c0)={0x544, 0x0, 0x221, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x1000, 0x12, 0x0, 0xf8}, {0x101, 0x1f, 0x4, 0x10000}, {0xfff9, 0x0, 0x3f, 0x8}, {0x7fff, 0x1, 0xad, 0x100}, {0x6, 0xfa, 0xbc, 0x8}, {0x8, 0x4, 0x1, 0x89}, {0xf32, 0x9, 0xff, 0x5}, {0xfc01, 0x3, 0x1, 0x6}]}}}]}}, {{0x8}, {0x208, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0xfff, 0xa1, 0x9, 0x6}, {0xffff, 0x80, 0x80, 0xdbe00000}, {0x2, 0xf3, 0x7f, 0x4}, {0x6c, 0x1, 0x3}, {0x20, 0xdc, 0xff, 0xb9e}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r4}, {0x138, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x544}, 0x1, 0x0, 0x0, 0x20008081}, 0x4000000) [ 309.830123][T10188] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 309.942712][T10193] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 309.974453][T10193] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 310.021004][T10193] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:17:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x66) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) getsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x18, 0x6, 0x80d) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000140)) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xffffffff, 0xb}}}}]}, 0x40}}, 0x0) [ 310.136676][T10193] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 310.143066][T10196] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 310.158683][T10203] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:17:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x529642, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00', 0x1000}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000000c0)={{0x3, 0x825b9eb8355f7dc9, 0xfa6e, 0x401, 0x2, 0x3f}, 0x667, [0xffffffff, 0x1, 0xffff23d6, 0x0, 0xfffffffe, 0x8000, 0x0, 0x7f, 0x2, 0x10000, 0x80000001, 0xfff, 0x2, 0x39, 0x2, 0x5, 0x0, 0x5, 0x7, 0x0, 0x80000001, 0x8dc, 0x7, 0x6, 0x7f, 0xe384, 0xa30, 0x15, 0x5, 0x6, 0x2, 0x0, 0x800, 0x2, 0x7, 0x0, 0x1, 0x6, 0x9, 0x9, 0xae6, 0x7ff, 0xbc3f, 0x270fbf50, 0xfffffff8, 0xd724, 0x100, 0x1, 0x3, 0x8, 0x7, 0xf1e, 0xefb, 0xffff, 0xde, 0x3, 0x0, 0x7f, 0x40, 0x800, 0x9597, 0x6, 0x3, 0x8, 0x8000, 0xfffff923, 0x1, 0x81, 0x755f, 0x9, 0x20, 0x80, 0x31f, 0x952d, 0x2, 0x1, 0xa02, 0x1, 0x1, 0x7, 0xffff, 0x3f, 0x80000000, 0x2, 0x27e5, 0x8, 0x0, 0xfffffff9, 0x7ff, 0x3, 0x400, 0x8, 0x9, 0x4, 0xffff, 0xff, 0x0, 0x58, 0x8, 0x0, 0x7bd, 0x0, 0x80, 0x100, 0x6, 0x8, 0x80000001, 0x0, 0x5, 0x1, 0x7, 0x8, 0x1, 0x0, 0x0, 0x7fff, 0xa58, 0x40000, 0x8000, 0x2, 0x1f, 0x8, 0x7f, 0x9, 0x1, 0x3, 0x8, 0x9, 0x4, 0x4, 0x0, 0xfffffeff, 0xeb5, 0x1, 0xfffffff9, 0x1, 0xff, 0xffffffff, 0xe7c, 0x5, 0x9, 0x7, 0xffffff99, 0x3, 0x3ff, 0x1732, 0xfff, 0x8, 0x2, 0x8, 0x7fff, 0x7f, 0x800, 0x1, 0x8, 0x9, 0x6, 0x4925, 0x1000, 0xffffffe0, 0x947e, 0x1, 0xfff, 0x7, 0xffffffff, 0x2719, 0x101, 0x4, 0x8, 0x401, 0x7, 0x81, 0x15, 0x7, 0x7dc, 0x9ea, 0x9, 0x2f, 0x2, 0x5, 0xfffffff9, 0xcd, 0xff, 0xffffffff, 0x5, 0xcb19, 0x2, 0x80000001, 0x3ff, 0x56b2, 0x1, 0x83d1, 0x7, 0x232e, 0x800, 0x20, 0x5, 0x7, 0x4, 0x9a, 0x20, 0x6, 0x1, 0x0, 0x80000001, 0x2, 0x20, 0x3ff, 0x80, 0x3ff, 0x4, 0x3, 0x9, 0x1, 0x3, 0x6, 0x80, 0x8, 0x6, 0x8000, 0x5, 0x7, 0x3, 0xa7f3, 0x40, 0x5, 0x4c, 0x7ff, 0x523a, 0x5, 0x200, 0x8, 0xffffffff, 0x3, 0x0, 0x4, 0x81, 0x80000001, 0xa67, 0xffff, 0x8, 0x0, 0xa1, 0x8, 0x1a17, 0x4, 0x2, 0x7f, 0x2, 0x800, 0x101, 0x0, 0x80000000, 0x2a9, 0x2, 0x38, 0x6, 0x80000000, 0xfffffff8, 0x800, 0x9, 0x4, 0xd626, 0xd940, 0x4, 0x20, 0x2, 0x9, 0x2, 0x40, 0xa55, 0x9, 0x3, 0x1, 0x2, 0x439, 0x2, 0x511, 0x4, 0x80000000, 0x7fffffff, 0x1000, 0x7fff, 0x5, 0x8, 0x4, 0x0, 0xfa, 0x7, 0x6, 0xe0000000, 0x7, 0x1, 0x2, 0x1ff, 0x7, 0x8, 0x100, 0x47c9, 0x7, 0x1ff, 0x3, 0x7, 0x0, 0x5, 0x7, 0x8424, 0x4, 0x7, 0x964, 0x2, 0x9, 0x7f, 0x8, 0x4cfe, 0x9, 0x20, 0x1, 0x1, 0x100, 0xa72, 0x8, 0x2000, 0x3, 0x80000001, 0x6, 0x0, 0x100, 0x4, 0x7, 0xd8df, 0xc5f3, 0x40, 0x1, 0xfffffff9, 0x5, 0x4, 0x7, 0x96, 0x7fff, 0xf57, 0x0, 0x7ff, 0xffffff00, 0x9, 0x1, 0x80, 0xffffffff, 0x5, 0x7, 0x200, 0x7fffffff, 0x101, 0x9, 0x10001, 0x7, 0xffff, 0x4, 0xe3, 0x0, 0x8, 0x0, 0x9, 0xffffffff, 0x81, 0x1000, 0x800, 0x1, 0x1, 0x1ff, 0x7f, 0x80000001, 0x3ff, 0x8c3, 0x3, 0x1f, 0x7, 0x40, 0x6, 0x7fff, 0x5, 0xff, 0x1, 0x10000, 0x2, 0x80, 0x0, 0x8, 0x1f, 0x5b, 0x5, 0x7fffffff, 0x8000, 0x7, 0x4, 0xfff, 0xf5, 0x2, 0x483, 0x5, 0x8001, 0xffff, 0x1000, 0xe5de, 0x1, 0xee0, 0x8000, 0x800, 0x80000000, 0x7ff, 0xffff, 0x0, 0x2, 0x7f, 0xaac, 0x40, 0x400, 0x80000000, 0x20000000, 0x0, 0x81, 0x80, 0x80, 0x0, 0x7, 0xff, 0x10000, 0x1000, 0x7, 0x3, 0x3, 0x9, 0xfffffff8, 0x0, 0x80374ea, 0x80000001, 0xffffffff, 0x7f, 0x3, 0x1d, 0x4, 0x9, 0x6, 0xfffffffc, 0x1, 0x80000000, 0x0, 0x4f, 0xf18, 0xc4f2, 0x100, 0x672, 0x2f5, 0x10001, 0x19, 0x7, 0x9, 0x7, 0x7, 0x0, 0x40, 0x8, 0x5, 0x49f, 0x80000000, 0x7, 0x6, 0x0, 0xfffffff7, 0x5, 0x101, 0x1, 0x7, 0xde, 0x10001, 0x7, 0x74, 0x9, 0x8000, 0x1f, 0x8, 0xbd2a, 0x10000, 0x0, 0x10001, 0x3, 0x8001, 0x80000001, 0x8001, 0xc2, 0xfff, 0x80, 0x0, 0x401, 0x101, 0xfffff000, 0x3b0a, 0x2, 0x7fffffff, 0x8, 0x400, 0xcf, 0x8, 0x5, 0x9, 0x24a4, 0x80, 0x400, 0x7ff, 0x1, 0xffff, 0x401, 0x1, 0x6, 0x7ff, 0x2f71, 0x9, 0x10000, 0x0, 0x8, 0x8, 0x1, 0xffff761f, 0x7, 0x7fffffff, 0x3f, 0x8, 0x4, 0x3, 0x3c2, 0xfd, 0x0, 0x9, 0x9506, 0x80, 0x638a, 0x1, 0x8, 0x20, 0x7, 0xf, 0x0, 0x0, 0x400, 0x1, 0x10000, 0x200, 0xfffffff8, 0x4, 0x0, 0x1, 0x4, 0x0, 0x8000, 0x1, 0x5, 0x1, 0x6, 0x8, 0x800, 0x9, 0x80, 0x100000, 0x7, 0x40, 0xc15d, 0x2f0c, 0xf483, 0x6, 0x9, 0x9, 0x1, 0x8, 0x40, 0x3, 0x6, 0x3, 0x80000000, 0x8, 0x0, 0x6, 0x1, 0x1, 0x0, 0x4721, 0x80000000, 0x6, 0xfcf, 0x2, 0x6, 0x81, 0x922, 0x100, 0x28, 0x9, 0x0, 0x4ee, 0x10000, 0x3, 0x3, 0x0, 0x7, 0x40, 0xffffedc4, 0x2, 0x7, 0x8, 0x1000, 0x9, 0x4, 0xffff0001, 0xee, 0x2, 0xfffffff9, 0x8000, 0x8, 0x62, 0x20, 0x0, 0x4, 0x7, 0x5, 0xffff, 0x10000, 0x6, 0x1ff, 0x1, 0x40, 0x3, 0x8000, 0xf46, 0xc18, 0xffffffff, 0x1, 0xb2c1, 0x8, 0x3, 0xfba, 0x7, 0xfffffffa, 0x0, 0xfffffffb, 0x5, 0x8675, 0x0, 0x4cc9df08, 0x101, 0xff, 0xc1, 0x5, 0x3, 0x5, 0x101, 0x80000000, 0x7, 0x2d3f6397, 0x1, 0x8e6, 0x0, 0x1, 0x0, 0x5, 0x3ff, 0x0, 0x1, 0x5d, 0x5, 0x20, 0x4a93, 0xe528, 0xcc, 0x80000001, 0x800, 0xc2, 0x4, 0x10001, 0x101, 0x1ff, 0x40, 0x0, 0x9541, 0xfe, 0xb3, 0x1, 0x81, 0x0, 0x2, 0x20, 0x6, 0x4, 0x1, 0x8001, 0x7fff, 0x4, 0x8, 0x50, 0x3ff, 0x7, 0x9, 0xe282, 0x8, 0x4, 0x2b2d, 0x4, 0x7, 0x7, 0x8, 0x1b3, 0x5, 0x7fffffff, 0x3, 0x5, 0x98, 0xff, 0x9333, 0x100, 0x4, 0x20, 0x8, 0x7, 0x6, 0x5, 0x7, 0x2, 0x7, 0x8, 0x68e4, 0x6dc, 0x7, 0x100, 0x101, 0x9, 0xff, 0x2, 0x9, 0x2, 0xec4, 0x3, 0x1ff, 0x40000, 0x3, 0x9, 0x3, 0x7ff, 0x3, 0x4, 0x8, 0x3f, 0x0, 0x1000, 0xb1f, 0x8, 0x9, 0x10000, 0x10001, 0xfff, 0x80, 0xe3a, 0x8, 0x3, 0x1, 0x9, 0x5, 0x737e, 0x0, 0x280000, 0x9, 0x8001, 0x2, 0x1, 0x7f, 0x40, 0x8001, 0x3, 0x7, 0x3, 0x1ff, 0x3, 0x81, 0xb70b, 0x3, 0x400, 0x4, 0x0, 0x200, 0x4, 0x800, 0x6, 0x81bfc94e, 0x538c60db, 0xa4, 0x81, 0xb6, 0x2a, 0x872, 0x10000, 0x73a0, 0x1c, 0x1000000, 0xfffffffb, 0x9, 0x1ff, 0x8a, 0x8001, 0xde, 0x401, 0xffffffc1, 0x2, 0x4, 0xffff, 0x7, 0x0, 0x3f, 0x1, 0x7ff, 0x2, 0x0, 0x2, 0x6, 0x0, 0x400, 0x7, 0x1f, 0x9, 0x0, 0x80, 0x9, 0x8, 0x2, 0x1, 0x3d2, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x4, 0x1, 0xfb2d, 0x0, 0x1, 0xaa2, 0x4, 0x3, 0x5, 0x2c, 0x2, 0x241, 0xcab2, 0x7, 0x3, 0x525d, 0x6b3, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x8000, 0x6, 0x9, 0x80, 0x1, 0x3, 0x2, 0xffff, 0x2, 0x200, 0x3ff, 0x2, 0x40, 0x86b, 0xffff7fff, 0x6, 0x8, 0xdc, 0x200, 0x40, 0x0, 0xa8, 0x8e, 0x3, 0x3, 0x6, 0x69, 0x2, 0x9, 0x8, 0x7ff, 0x3, 0x10000, 0x1, 0x8, 0x4, 0xb8d, 0x101, 0x9, 0x0, 0x40, 0x6, 0xffff, 0x7, 0x5, 0x9, 0x1, 0x6, 0x810, 0x1, 0x200, 0x6332, 0x10000, 0x9, 0x101, 0x0, 0x1000, 0x2, 0x4, 0x5, 0x0, 0x1, 0x6, 0x1, 0x3, 0x4, 0x1, 0x1f, 0xc000, 0x3ff, 0x3, 0x7, 0x4c, 0x4, 0x9, 0x100, 0x800, 0x0, 0x8, 0x101, 0x5, 0xbd8, 0x1ff, 0x1, 0xae, 0x3f, 0xc425, 0x6, 0x3, 0xfffff435, 0x4, 0xffffffc0, 0x1000, 0x8, 0xae60, 0x101, 0x8, 0x9, 0x2, 0x40, 0xf7, 0x5, 0x5, 0x3f, 0x5c24, 0x8, 0x5, 0x5, 0x3, 0x3, 0x376, 0x0, 0x81, 0x10000, 0x2, 0x7, 0x2, 0x3, 0x6, 0x7ff, 0x1, 0xffffffff, 0x81, 0x7, 0x9, 0x1, 0xe0000000, 0x5, 0x7445, 0x5, 0xed, 0x3, 0x9, 0x1, 0x1, 0x4, 0x4, 0x2969, 0x1, 0x18b28000, 0xd5, 0xff, 0xfffeffff, 0xdc7, 0xff000000, 0x9, 0x7, 0x0, 0x6, 0x0, 0x3ff, 0x80000000, 0x101, 0xa5, 0x8, 0x7fffffff, 0xe0, 0x5, 0x400, 0x113b2741, 0x2, 0xfffffffe, 0x7, 0x7f]}) close(r0) 02:17:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x79, 0x8000000000001, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x34) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = gettid() tkill(r2, 0x34) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000200)=0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)='/dev/fuse\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r3, 0x0, 0x3, &(0x7f0000000140)='\')\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x2, &(0x7f0000000100)='y\x00', r7}, 0x30) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) open$dir(0x0, 0x0, 0x0) 02:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x5) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x17, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 02:17:16 executing program 2: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, {0xa, 0x4e20, 0x7, @private0, 0x40ce}, 0x0, [0x4, 0x7, 0x1, 0x0, 0x200, 0x8, 0xfffffffa, 0x4]}, 0x5c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008102e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500140001c00400000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:17:16 executing program 3: unshare(0x40000000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x903) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x30, 0x0, &(0x7f0000000240)) 02:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:16 executing program 1: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f00f6f248167b1f155a1f0d00b10efd9a000001000000000001fffffff60000005f42485266535f4d1e30d22b7ecb958251306cbc45236f3c3378e6d0cfcfae3875cd019144707f33bda4736e9505f0e9d6b427110bbe022e2078411e581ce5f483bda5c106089de0b7808e9623fd7a027903ccb06a0cc138e9972fee2b0cd5bc892272f227a03aafdd7b20565297ed6ad2775ac2c3ada52e56e16f785188eb155d7679446cd4a087ef357ac2916fbbf1d627694342", 0xd5, 0x10000}], 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="66e2a9683ac962c59cc27c8f577c798317797b0221a139b7239698668ca8bd9baed9db692b2c12f6479268e0384cfa0c7487f51415cd39722bcf9d05f29cbe5a50586d244555c89286faff9d4d1de2148125156518b6116d", @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYBLOB]) setgid(r1) 02:17:16 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x5, 0x3, 0x5, {0x9, 0xff, 0x3, 0x9}}) ioctl$TCSETS(r0, 0x80045440, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000140)={0x0, 0x10001, 0x9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) setfsgid(r5) 02:17:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x0, 0x4, 0xfffffffe, 0x10, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8a05, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000180)) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) r3 = socket(0x1, 0x5, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="2001000010000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000f000128009000100766c616e00000000e00002800600010043030000700003800c00010000020000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c00010082c4ffff000000000c000100fcffffff050000000c0001000200000009000000b5fe010020000000030000000c0001000000000005000000640003800c000100c03a0000ab0500000c000100cd358717050000000c00010006000000000000800c00010000080000000000800c000100ff0f0000030000000c00010003000000010400000c000100ffffffff010000000c00010008000000ff07000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x120}}, 0x0) 02:17:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000005c0)='./bus\x00', 0x65102, 0x0) unlink(&(0x7f0000000040)='./bus\x00') write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 310.539460][T10228] IPVS: ftp: loaded support on port[0] = 21 [ 310.564424][T10229] BTRFS: device fsid 00f6f248-167b-1f15-5a1f-0d00b10efd9a devid 15488366681365051957 transid 9409650739222032414 /dev/loop1 scanned by syz-executor.1 (10229) [ 310.586900][T10228] virt_wifi0 speed is unknown, defaulting to 1000 02:17:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000c623c6f20000000000480060cdab39453525436852a16c78d200240000000000889078ac141400ac1414bb0d00907800"/68], 0x100c) 02:17:17 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7fff, 0x4, [0x4, 0xb, 0xf7d, 0x200]}, &(0x7f0000000040)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/106, 0x6a}}], 0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) [ 310.834935][T10229] BTRFS error (device loop1): unsupported checksum algorithm: 54380 [ 310.878815][T10229] BTRFS error (device loop1): open_ctree failed 02:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c000280050005003c00"/48], 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x10000) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048081}, 0x8881) [ 310.985605][T10229] BTRFS error (device loop1): unsupported checksum algorithm: 54380 02:17:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 311.039196][T10229] BTRFS error (device loop1): open_ctree failed 02:17:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 311.211123][T10277] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 311.309442][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 311.534261][T10268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.548270][T10268] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 312.353951][ T419] tipc: TX() has been purged, node left! 02:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x82, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffc) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) 02:17:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_usb_connect$printer(0x0, 0xffffffffffffff52, 0x0, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000240)=""/253) tkill(r0, 0x3c) gettid() 02:17:19 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="c8b09716ce00000000080100000092c3603174", @ANYRESDEC=r0, @ANYBLOB=',default_permissions,allow_other', @ANYBLOB]) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=ANY=[@ANYBLOB='gid>', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 02:17:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(0x0, 0x61) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x5, &(0x7f0000000640)=[{&(0x7f0000000240)="a5128d6c2253faa989fb84fe84431712560db167401066fa8526db9e736ef024b5b913a3d71e1674d993ca7f11245e391b2ce45d1513df8d2283ee13a10632f6a74dbc59a78dc48ca1dc29869809431fd02d8167eb7b3560badc782a1437811861a7deaa215165a96e66608ef3d0001d4c65cf629f36b3e03d2b7e6e58027327f58405402d09b6a44fce1ae8318228a2bed224e4623837b378d7b624f0536f33838812d7524e", 0xa6, 0x5}, {&(0x7f0000000a00)="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", 0x800, 0x1}, {&(0x7f0000000300)="f55c94d5dce9446df3f0e5e58c176a07277079566d576a25dadfa733ae0ba3ff830cf0f695315cedbe6c467c32d9b0c18b5fd29eb51903855785b99cee933c0fe69869280e44a8a18a915ffc0cb9e777aec5fadab3579abfd8a90aa7232d995d176786f294b54ee30c743d29cc31d951d39b1ffa0a7f77e64e9fb4a8ade2a28e0f396b5e6901e73c31bda3c8b3f534bfb55a277b5ebbacc9d7db80df782a2f9fbb1eb92885a968748db04c78b319196cd8dd67da7fcbdcfa8d44590ffeb954c1c8589f7d18231cb46b5ab8236b7a58560ba3", 0xd2}, {&(0x7f0000000480)="0176306ac0ebdacf97d2480805cf2ab43f4eb76db55ef643f2043003f0b8ed7e7f9c5f242fcba4696e58f340fc30ebac439e9e28a4ae0b1e684e9ed855975327b0e9067e2f41d15e81d14be546e39761193f29177526ee4018dc5fd48f2254d17a3ded8ad0f32eec2f0455b5466cfe8376ff7c2f8a4b78d32344772be38c26d4a6042b15c369f4058efd7072855c08d4215e6076d32fb94b9c33a0dddec85f3527ac6dfef6609fffc6d51d543d1b527f31478f9d3f0b5b0ea10bb0aac71984cacd43e28ec3c3ac9b141126", 0xcb, 0x5}, {&(0x7f0000000580)="23280c91ef3db15b7b326b2c33765e8f52c6ed25362c2f607fabd16641d55ece0740acdf4fef5e4af51c15d9316c6c8d0146a6f495729a64838c47993f5b55626dc4e40016cd4a0bdbb5d636302d678c1f3ed375d50acd0a32da15d94628b2d0d92ef1e83d31c0d4725a0d05b01f195594c6d24a72fdf72cebaaf99c10a83eae61c25476147b5135", 0x88, 0x2000000000}], 0x800, &(0x7f00000006c0)=ANY=[@ANYBLOB='utf8,dmask=00000000000000000130346,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c6572726f72733d636f6e74696e75652c616c6c6f775f7574696d653d303030303030303030303030303030303030308a3030332c696f636861727365743d69736f383835392d372c646973636172642c666d61736b3d30303030303030303030303030303030303030303030352c636f6465706167653d69736f383835392d322c61756469742c646f6e745f686173682c7375626a5f757365723d6c625f73746174735f726566726573685f696e74657276616c002c00"]) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004540)={@loopback, @initdev, 0x0}, &(0x7f0000004580)=0xc) getsockname(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x58, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004e40)={&(0x7f0000004740)={0xfffffffffffffc1f, r4, 0x0, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x25c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x3, 0xf3, 0x5}, {0xce3, 0x4, 0x0, 0x8}, {0x93ce, 0x5, 0xf8, 0x1}, {0x1, 0x0, 0x9, 0x9}, {0xffc8, 0x4, 0x9, 0x3cf}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x4}}]}, 0x404}, 0x1, 0x0, 0x0, 0x4008005}, 0x8001) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 02:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:20 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = openat2(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x38c40, 0x26, 0x7}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) pidfd_getfd(r1, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) socket$kcm(0x11, 0x2, 0x300) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000280)={0x0, 0x322, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f86b8cfe4ac769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6033578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 02:17:20 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x3, 0x94) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bridge_slave_1\x00', 0x1eac69cf}) socket$kcm(0x29, 0x2, 0x0) 02:17:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000000)=0x7) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) [ 313.816770][T10325] exfat: Deprecated parameter 'utf8' [ 313.836173][T10356] bridge_slave_1: mtu greater than device maximum [ 313.844084][T10325] exfat: Bad value for 'allow_utime' 02:17:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, 0x0, r1) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="a8b444dbfc14c5500f0a242368c217b0edc3175ee136ac5a233ff6a4667e6aef04ba7cc886eab6fd39", 0x29, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x4040010) r7 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, r7, r8}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffff9) close(r0) 02:17:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:20 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x2f, 0x15, 0x8, 0x16, 0xa, 0x7, 0x6, 0xc8, 0x1}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffff}, 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 314.183199][T10367] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 314.596282][T10367] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:17:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000200}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:17:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00', 0x8}, @in6={0xa, 0x4e22, 0x80, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x80, @local, 0x5}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}], 0xb0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2503000023000535d25a80648c63940d0924fc60100002400a000200051a82c137153e670402018003020000d1bd", 0x33fe0}], 0x1}, 0x0) 02:17:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) fstatfs(r2, &(0x7f00000003c0)=""/110) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x92120500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x400) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r4 = signalfd(r3, &(0x7f0000000440)={[0x2db]}, 0x8) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000600)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000480), 0x82, 0x0, &(0x7f0000000540)="c589ba80dd27a5c4c85f6f59dae8bca0ee4ad29392c391398e58573f4f29e5d2cb9d5dcea34c6705fd166b612fa9ef7efa05c987de64179d6886cb66c5eb8519ef3943510412de6662fa853b9967e6861b46628264be4b42ac9235028a36497decd564fa42fb8e68a6e038b49e1be5858094d7cab85a9bc4ee0b2739f8b39528ecab"}) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000380)=0x6) fstat(r1, &(0x7f00000002c0)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000340), 0x10) 02:17:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, 0x0, r1) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="a8b444dbfc14c5500f0a242368c217b0edc3175ee136ac5a233ff6a4667e6aef04ba7cc886eab6fd39", 0x29, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x4040010) r7 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, r7, r8}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffff9) close(r0) [ 315.958387][T10389] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 315.999071][T10393] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 316.008903][T10389] netlink: 241 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 316.078763][T10389] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 316.140297][T10389] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:17:22 executing program 4: perf_event_open(0x0, 0x0, 0x2000004, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) socket$pptp(0x18, 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f00000001c0)={0x20, 0x3ff, 0x8}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x20000000, @dev={0xfe, 0x80, [], 0x29}, 0x4}, {0xa, 0x4e20, 0x12, @loopback, 0x1}, r4, 0xffff752e}}, 0x48) fchdir(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000000)={0x6, 0x6, 0x9, 0x4fc, 'syz0\x00', 0x7ff}) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0}, 0x0) 02:17:22 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x110, r1, 0x44ec) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:17:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a480e00b83ceecc086fa24a02384f53384a0d000000e8bd6efb250309000e000100240248ff050005001201", 0x3c}], 0x1}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x8040) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) 02:17:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 316.383422][T10413] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 316.453722][T10415] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in=@dev, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 316.511572][T10413] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:23 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00'}, 0x18) 02:17:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3, 0x3, 0x1f, 0x3, 0x6}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r3, 0x0) 02:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 316.653815][T10424] IPVS: ftp: loaded support on port[0] = 21 02:17:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x267c, 0x0, 0x5, 0x1f}) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) [ 316.771314][T10424] virt_wifi0 speed is unknown, defaulting to 1000 02:17:23 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 02:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 317.239816][ T17] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7, 0x8, 0x89, "a3567ca8ddb2b78e5fb64cb6addfb921f78a1864ff9e6b6e5ce7c2108ef441db9b101add5a748b04e52a7abb9f99c340c72832f9f0c1387dba5bf5e7c95c8a", 0x2a}, 0x60) 02:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:23 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x401c5820, &(0x7f0000000080)=0x100000000000000) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0xa6, 0xc0, 0x40, 0x2c7c, 0x800, 0xfd5f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0x10}}]}}]}}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 317.479666][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 317.498734][T10455] IPVS: ftp: loaded support on port[0] = 21 02:17:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 317.520168][T10426] IPVS: ftp: loaded support on port[0] = 21 [ 317.612682][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 317.648901][ T17] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 02:17:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 317.697971][ T17] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 317.741382][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 317.789830][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 317.809756][ T12] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 317.820551][T10454] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.830964][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.894275][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.912497][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.950466][ T17] hub 5-1:1.0: bad descriptor, ignoring hub [ 317.957148][ T17] hub: probe of 5-1:1.0 failed with error -5 [ 318.077378][T10456] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.093184][T10456] : renamed from bridge_slave_1 [ 318.131666][T10456] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 318.162269][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.169509][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.210485][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 318.218049][ T7826] bridge0: port 2() entered blocking state [ 318.224125][ T7826] bridge0: port 2() entered forwarding state [ 318.250371][ T12] usb 3-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=fd.5f [ 318.259430][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.273904][ T12] usb 3-1: config 0 descriptor?? [ 318.322276][ T12] option 3-1:0.0: GSM modem (1-port) converter detected [ 318.348020][T10454] bridge0: port 2() entered disabled state [ 318.412465][ T17] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 318.443533][T10456] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.454594][T10456] bridge0: port 2() entered blocking state [ 318.460766][T10456] bridge0: port 2() entered forwarding state [ 318.467539][T10456] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 318.484572][T10455] virt_wifi0 speed is unknown, defaulting to 1000 [ 318.870659][ T21] tipc: TX() has been purged, node left! [ 318.885937][ T2569] usb 3-1: USB disconnect, device number 5 [ 318.909717][ T2569] option 3-1:0.0: device disconnected [ 319.070601][T10437] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 319.350196][T10437] usb 5-1: Using ep0 maxpacket: 8 [ 319.420456][T10457] IPVS: ftp: loaded support on port[0] = 21 [ 319.476908][T10506] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.484457][T10457] virt_wifi0 speed is unknown, defaulting to 1000 [ 319.510241][T10506] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.569661][ C1] usblp0: nonzero read bulk status received: -71 [ 319.737905][ T17] usb 5-1: USB disconnect, device number 6 [ 319.758211][ T17] usblp0: removed 02:17:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000140)=0x3) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0x400, 0x0, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '~\x7f\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000840}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r2, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/snapshot\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) 02:17:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40044, 0x0, 0x0, 0x0, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4037040000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x2, 0x4) fchdir(r2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c010000b8673c06fa00c4d6f1940b6846461a3bf36acaad77baf3ff17e80b099610638d7e43025dec3d025740393c91568ad5067905000000", @ANYRES16=r3, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x8800}, 0x4040001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRESOCT=0x0], 0x24}}, 0x8000) lsetxattr$security_evm(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000600)=@ng={0x4, 0x0, "cf32cae3aad60f60af"}, 0xb, 0x2) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000640)) [ 320.749751][ T17] usb 5-1: new high-speed USB device number 7 using dummy_hcd 02:17:27 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) sendto$x25(r3, &(0x7f00000000c0)="180da8fe7ca40a1826600ff726900ed80afe853c6eb8c54bb0b585", 0x1b, 0x24004000, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 02:17:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x9003000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) [ 321.039601][ T17] usb 5-1: device descriptor read/64, error 18 02:17:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x990000, 0x4, 0xfffffff9, r2, 0x0, &(0x7f0000000200)={0xa2093e, 0x80000915, [], @value=0x4}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000280)={0x9, 0x40, 0x5, 0xff, 0x3, 0xc2, 0x7}, 0xc) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x7, 0x9}, &(0x7f00000003c0)=0x8) fchdir(r4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x6, 0x7ff, r4, 0x0, &(0x7f00000000c0)={0x9b0942, 0xb78, [], @p_u16=&(0x7f0000000080)=0x1}}) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1ff}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r6, 0xd}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:17:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f00000000c0)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={0x0, 0x37, 0x2, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0xeba}) 02:17:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf0) 02:17:27 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r2 = memfd_create(&(0x7f0000000140)='$.&I\xc8\xe4d\x95\xc6`l\xddQ\xe3\xf3R\x126X\n@u\x82\x14\t\x17\xe8\x036\xe1\x9b\xc8\x05', 0x5) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') 02:17:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 321.179919][T10608] IPVS: ftp: loaded support on port[0] = 21 [ 321.235585][T10616] device syz_tun entered promiscuous mode [ 321.274421][T10616] device macvtap1 entered promiscuous mode 02:17:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4a0c80, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000180)=0x80000001) r5 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000012c0)={{0xc, @rand_addr=0x64010100, 0x4e21, 0x1, 'dh\x00', 0x11, 0x9, 0x1b}, {@local, 0x4e24, 0x0, 0x3, 0x7ff, 0x5}}, 0x44) close(r0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) recvmsg$can_raw(r4, &(0x7f0000001280)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000001240)=""/44, 0x2c}, 0x1) [ 321.330187][T10616] device syz_tun left promiscuous mode [ 321.373693][T10628] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/6' not defined. 02:17:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:27 executing program 2: r0 = socket$inet6(0xa, 0xebe9f1a3ce5c6d24, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/19, 0x13, 0x7301}, 0x3f9c) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x501281, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x1c20, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xfffffff8, @empty, 0x10000}}, 0x0, 0x0, 0x300, 0xfffffffd, 0xb3550aa4ba878254}, 0x9c) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfbfc, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="381b000007381e5a798bba4e5e0000000100000108000640000000070800064033000e0905000100070000000900020073f7ffffffffffffff1fa5e5026859651c2dd0d486a4d9fa9b9d0bb08f400a9bd0ebbc5f29a758d9b2d76dc365308dd72b59d70d9d58863457d721f0b4114d64ef194fc0deb2d1973fb4fa759164104397d915a665043f9e8099795dff5c987df7c3545adab42965f59f105bdda40275e61feabc70a3666111f8973862bf8c8e61fb04a5f69d2b01c59f0b950a7515"], 0x38}}, 0x20000856) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x800, @mcast1, 0x9}], 0x1c) getsockopt$ax25_int(r4, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 321.867242][T10608] virt_wifi0 speed is unknown, defaulting to 1000 [ 321.954589][T10618] IPVS: ftp: loaded support on port[0] = 21 [ 321.984742][T10665] device syz_tun entered promiscuous mode [ 322.007096][T10665] device macvtap1 entered promiscuous mode [ 322.035037][T10665] device syz_tun left promiscuous mode 02:17:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r2, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@ll={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4], [], @empty}, 0x48, r4}) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) getsockname$tipc(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 02:17:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = msgget(0x2, 0x314) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000200)=""/188) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/230) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010000104810002006f2b010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000006001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="f7ce2174287aa9bbbb47246932ece1b00b2344eac36cf1b05c0879509c85ab2ee33abfa9acc5f3fde6dfd5a21a7d7ae90a725a94eecfb14d696ce614a8d75392f730d41c481120e03feafce454884a18253e713f64d42c8346c4c88fd3c035dffa9f4147df3c93b1b578f9e8df0c83f8a5f30339cbef0619a2ce716c80e5bbb6e1c3"], 0x44}}, 0x0) 02:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0x40000000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f00000000c0)=0x7, 0x8, 0x4) sendfile(r8, r7, 0x0, 0x283) r9 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r9) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000240)={0x9c0000, 0x5, 0x1f, r9, 0x0, &(0x7f0000000200)={0x990afa, 0x1, [], @value=0x8}}) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x2120}, {r10, 0x1001}], 0x3, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x8) [ 322.541907][ T21] tipc: TX() has been purged, node left! [ 322.551205][ T21] tipc: TX() has been purged, node left! [ 322.668538][T10694] batman_adv: Cannot find parent device [ 322.726020][T10694] batman_adv: batadv0: Adding interface: gretap1 [ 322.759710][T10694] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.800117][T10694] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 02:17:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xffffbbfd, 0x4001a, 0xc, 0x10, 0x9, 0x400, 0x0, 0x3fe, 0x1}) r1 = open(&(0x7f00000000c0)='.\x00', 0x145300, 0x8b) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x15) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) creat(0x0, 0x2e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) syz_open_pts(r3, 0x1c5600) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0xfffffed2) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 02:17:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000001900050200000000000000001d0109004d000f8025c879a17ba2ee9c2833f7df325cad076449ee7e6d1056ae1d48f4b7a9329a526c86f967bfe74f7beed388f0c44f073abaf35b35a617b6ff028feb075304067aadd50490ab6ab24855"], 0x64}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x109141, 0x0) write$snddsp(r3, &(0x7f0000000180)="831714f7087a3d7c272b00aa8ef7ef6f30b72c122e590354b18a0193dd97405d8f12b9aad9fa9d887bab17b4009c7b66762df372e481b7080ddab06a33c41e14a194b4da54d62529ba127af21d6e13a7adc2e89dc05a6c61007c9d9ace38", 0x5e) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 02:17:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff00, 0xffffffff, 'veth0\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x62, 0x2, 0x20}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x7], 0x2}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x7, 0x1, 0x7000000], 0x5}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'batadv0\x00', 'rose0\x00', {}, {}, 0x2}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x8b48bd1f898e3b8f, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x7b) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000300)={0x4, 0x6, 0x8001, @local, 'ip6erspan0\x00'}) 02:17:31 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r3, 0x7, 0x3, 0x1, 0x2, 0x20}, 0x14) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) sendmsg$inet_sctp(r1, 0x0, 0x840) 02:17:31 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0xc01, 0x3, 0x2f0, 0xe0, 0x5002004a, 0x48, 0x0, 0x0, 0x258, 0x3c8, 0x3c8, 0x258, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2cb4bcd53f73fa3a9b9bbc921d96e5f88da4a4f3b0e4cd4dcb6b70b8bcee18386a2349ec8522cac3cb5436cb5dffffffffff00"}}}, {{@ip={@local, @empty, 0x0, 0x0, 'netdevsim0\x00', 'ip6gre0\x00'}, 0x0, 0x150, 0x178, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@empty, [], @ipv4=@loopback, [], @ipv4=@multicast1, [], @ipv6=@loopback}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xffe0}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x350) syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffffd, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000000)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x1}], 0x100481, 0x0) 02:17:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x2, 0xffffffe1, 0x7fff, 0x1, 0x3a8}) ftruncate(r0, 0x19dd) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000200000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca0372cf2eb566d1eaa797184a742b8694445ac81ccb"], 0x78) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) [ 325.340694][T10749] new mount options do not match the existing superblock, will be ignored 02:17:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x58, "203d0a2a942602507fe90f51c15636966bb454fb0000d676e7e116d613854a45c906685a684e24858c5695c61332b55efda839c505513b9a58a2605d86245defb7f7a9ee4d40559b3ee55dc5332abd239124f1504b9691c3d34cdd9bfb495df60c6a29016666e82acab4df66bc374742865006390fe8efad38cbe351b5cf3e41"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) [ 325.463807][T10749] new mount options do not match the existing superblock, will be ignored 02:17:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/105) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0xe20, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0xd8}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4e4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) 02:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:32 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x2, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x401}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x90}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xa635}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20004094) fchdir(r1) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000007000100667100000c0002000800a84008000b0000008f7a2ab45dd4a57fb3"], 0x38}}, 0x0) [ 325.737141][T10780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 325.906241][T10791] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 325.937770][T10780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:17:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="2c0000001c0004002b"], 0x2c}}, 0x4000000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r1}}]}) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1) 02:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x48, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x5}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000340)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x5}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = gettid() tkill(r4, 0x34) r5 = syz_open_procfs(r4, &(0x7f0000000180)='gid_map\x00') fchdir(r5) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000100)={0x3, 0x1, @raw_data=[0x7, 0x81, 0xcd, 0x6, 0x8001, 0xff, 0x400, 0x400, 0x200, 0x0, 0x7f, 0x1ff, 0x3, 0x5, 0x8001, 0x200]}) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) r7 = dup3(r3, r6, 0x80000) bind$rxrpc(r7, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x81, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040), 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') fchdir(r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r3, 0x80000) tkill(0x0, 0x34) ioprio_get$pid(0x367a672301832725, 0x0) dup2(r1, r5) 02:17:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norock='norock'}]}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 326.341427][ T29] audit: type=1804 audit(1594174652.795:4725): pid=10809 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir889627916/syzkaller.tz6Ljj/71/bus/file0" dev="sda1" ino=15758 res=1 [ 326.384268][T10805] overlayfs: failed to resolve './bus': -2 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:33 executing program 1: chdir(0x0) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./bus/file1\x00', 0x1000000000000, 0x1b, 0x0, 0x840090, 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e3a66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c6d657461636f70793d6f6e2c000b1d7f015d63d6276055197b258695728af35c6cde940a80130c2f308d2c9b36420b27b6f857a8e0fbfaa81c3f25aae20d40afbf6382b94fe6487eb23576df3325f71e6d9232629f0ed977b523f706076453b52bfae1ed7e9ba0669f86237876c4fea785edef7fd8c48c941c8be6741de697b542427be24fe3e53bebbb2c5db86cfefe8f1ff8630811259421696d0dc5e5f82fea000000000000000049fa0adaf1de0e8562567aead2276013bde71d432482017cdc397d49000000000000000000f72861663236a5369be0b806b76ac54bca0d2cabf37e952527da9cf18500cf358844316f6f5b95da61d97c70b5dd85ff68f485427d623ca3f2c0740858fcb4acbdbecb0ced2cd123962d484210e745f757423844bab95b6f9a9e394408be92e973d2305f9bc7fe3c355ee7cabc571300472d52a6c9174eb53df4621cd17999ebe226c3366e03f382b4086e616e5cf174f23524751481ec1f50aed8e5cfac5a695cdae9f07fae3b737533"]) link(&(0x7f0000000040)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 326.690429][ T29] audit: type=1804 audit(1594174653.145:4726): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir889627916/syzkaller.tz6Ljj/71/bus/file0" dev="sda1" ino=15758 res=1 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000340)={0xa20000, 0x7, 0x10001, r0, 0x0, &(0x7f0000000300)={0xe6, 0x4c966600, [], @p_u32=&(0x7f00000002c0)=0x1ff}}) r5 = gettid() tkill(r5, 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, r4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:17:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa4}, [@func]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000240)=0x29) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f00000001c0)={0x3c, 0x3, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:33 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x105, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)=ANY=[@ANYBLOB="c4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x801}, 0x4008844) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b660ec", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200065d51acff7c974eaf607eb5e00000000c002280080002008000000005050000010000000800010004000000"], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000006c0)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x44090) 02:17:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 327.233476][T10850] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 327.387992][T10854] hub 9-0:1.0: USB hub found [ 327.406333][T10854] hub 9-0:1.0: 8 ports detected [ 327.956557][T10866] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:17:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000240)=0x29) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f00000001c0)={0x3c, 0x3, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:17:34 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) fcntl$setstatus(r0, 0x4, 0x46900) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x0, 0x1, @in6={0xa, 0x4e20, 0x5, @local, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380), r4}}, 0x18) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffe000000000000000003000000140001800d00010069623a626f6e643000080000a851794b54c284581143d564a790457c89c760559b3ba21a92a3a4d34953635e"], 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYBLOB="00022dbd7000fbdbdf250c00000e300002800800020007000000140003800800020001000000080002000300000008000100020000000800010001000000"], 0x44}, 0x1, 0x0, 0x0, 0x44098}, 0x8084) lseek(r0, 0x20400, 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x141102, 0x0) ftruncate(r6, 0x200002) sendfile(r0, r6, 0x0, 0x80001d00c0d0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 02:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:34 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x105, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)=ANY=[@ANYBLOB="c4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x801}, 0x4008844) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b660ec", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200065d51acff7c974eaf607eb5e00000000c002280080002008000000005050000010000000800010004000000"], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000006c0)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x44090) 02:17:34 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0x0, 0x101, 0x3, r0, 0x0, &(0x7f0000000100)={0x98091b, 0x40, [], @value64=0x81}}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f00000001c0)="c9275e8a327457cb", 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) accept4$x25(r6, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x80800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@dfltgid={'dfltgid'}}], [], 0x6b}}) 02:17:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 328.364848][T10878] hub 9-0:1.0: USB hub found [ 328.374793][T10878] hub 9-0:1.0: 8 ports detected [ 328.391695][T10879] tipc: Failed to obtain node identity [ 328.397193][T10879] tipc: Enabling of bearer rejected, failed to enable media 02:17:34 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@bridge_delneigh={0x24, 0x1d, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0xfffffffffffffffd, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20100, 0x0) connect$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) [ 328.488263][T10884] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:17:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000040)={0x8, 'veth1_macvtap\x00', {'veth1\x00'}, 0x8000}) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 328.731731][ T29] audit: type=1804 audit(1594174655.185:4727): pid=10899 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir536658996/syzkaller.a32hmt/45/bus" dev="sda1" ino=16110 res=1 02:17:35 executing program 3: perf_event_open(0x0, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) prlimit64(r1, 0x2, &(0x7f0000000280)={0x9, 0x5}, 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0xa) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x4000804) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x800000000000000) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x4004000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="8d32eb677a5e1185c4"]) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private0, @loopback, 0x80000002}) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0xb, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x1, 0x0, 0x4, 0x3, 0xe, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfb02}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @exit, @generic={0x1, 0x0, 0x0, 0x1, 0xfffffff8}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000000)='GPL\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getpeername(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000001c0)={r4}) openat$cgroup_ro(r3, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) 02:17:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = dup3(0xffffffffffffffff, r1, 0x80000) shutdown(r2, 0x0) 02:17:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:35 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x20084, 0x100) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0xfe17, 0x1, 0x6}]}, 0x30}}, 0x24040000) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x9, 0x1, [0x100]}, &(0x7f0000000200)=0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'wg1\x00', {0x1}, 0x61f}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x2}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2000a6e7320cc71b0872dd5f27dc36df936ec0e95e9e0b"]) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 329.413546][T10936] IPVS: ftp: loaded support on port[0] = 21 [ 329.483848][T10936] virt_wifi0 speed is unknown, defaulting to 1000 02:17:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r8) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000340)='syzkaller1\x00') sendmsg$NFNL_MSG_CTHELPER_GET(r8, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x9, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB="722d98", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 329.549506][ T29] audit: type=1804 audit(1594174655.965:4728): pid=10940 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir536658996/syzkaller.a32hmt/45/bus" dev="sda1" ino=16110 res=1 [ 329.713259][T10949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 330.033175][T10952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.107902][T10951] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:36 executing program 2: socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 02:17:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 330.713322][T10936] IPVS: ftp: loaded support on port[0] = 21 [ 330.728451][T10936] virt_wifi0 speed is unknown, defaulting to 1000 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0000001b000100000000000000000020010000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000005380000000000000000000000000000000000000000000080000000000000000000000000000000000000000000005cbe000000000000000000000000000000000000000c00150000ff00000000"], 0xcc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x107, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x28000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000140)={r6, 0x4}, 0x8) fchdir(r1) r7 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYBLOB="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"], &(0x7f00000000c0)=0x79) fchdir(r7) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="6766c7442400e60000006766c7442402008800006766c744240600000000670f01142467d8ee66b9800000c00f326635002000000f300fc7697166b9fb02000066b870ea000066ba000000000f300fbafa0db70066b8020001000f23c00f21f86635010001000f23f8670f2156670f005a9b", 0x72}], 0x1, 0x8, &(0x7f00000000c0), 0x0) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4080) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="70000000050001000000000000000000080001000000000000080001000100000008fe02000000000008000100020000000800030002000000080001000200040000000000000000000800010001000800080003000400000008000100010000000800030000000000"], 0x70}, 0x1, 0x0, 0x0, 0x50}, 0x84) dup2(r5, r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x339402, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f0000000180)={0x800, 0x9d0, 0x4a}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x1403, 0x806, 0x70bd2c, 0x25dfdbff, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller1\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x24048850) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 02:17:37 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3ff, 0xa6}]}, 0xc, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100, 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x80) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x120) faccessat(r2, &(0x7f0000000240)='./bus\x00', 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 331.079452][ T21] tipc: TX() has been purged, node left! [ 331.099406][T11053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:17:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) r2 = gettid() tkill(r2, 0x34) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000000)="d953909cf587520a2934f4ebddaed2485e34dd8a9cae57219d47a3e93fa10cac2bd324174270ce98412e5b18265d1cb1d228fad6039316f9348fb4196dd45ce08d0361a6dd20fb061fae27a3ac5357278f61f71f84a3b585381cde933421cd8f3a4116705c0b223c68a8d199caac311411ac17fccf1cdc248cfde4019989fe10ea23bd24aee75ea93a2bd9a46c81c993c97d1ef52ab5fda5b384592486feb89da81c5498d04f7852f60188e742325e459403850576e0a4796cfb97955e2072b5951d66a9109123882b05b791e8a2008a81941ef3f502fbe38acd3a") fchdir(r4) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000140)=ANY=[@ANYBLOB="36291fc9d05619d3bd985d1f725783bd03241389b7c5b67c3159fff6592f56d59140137ed768284dffff000000000000c610ffe754ca34bbb589e94caf6c05ac52d506e8470ed3fd16dc33160989761709bd30cbb39c88a5551681447ffd0481e9438ca568edfa9969cedb29942d0335e3d113efa0c40d401b8bb6c168765abcf30f11d051da48deaf07ed6b5508c5ba34a14ad2c7cc04bcd754997f493df83af2960714a332fae879d90b5719108a69f07ecda28c7e1b7ad10c2cca5bbb43b2734383a279ce18e9", @ANYRESOCT=r2, @ANYRES32, @ANYRES16=r3, @ANYRES32=r4]) write$UHID_INPUT(r1, &(0x7f0000001180)={0x2400, {"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", 0xffffffffffffffa2}}, 0x1006) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0xa00) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 331.217263][T11060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.259978][ T21] tipc: TX() has been purged, node left! 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:38 executing program 5: mremap(&(0x7f00009d4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00009d4000/0x2000)=nil) 02:17:38 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x3, 0x2, 0xb62, 0x0, '\x00', 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xff, 0x7, 0x81, 0x3, 0x0, 0xc5, 0x2000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x5, 0x81}, 0x420, 0x200000000000, 0x4, 0x8, 0x5, 0x1a, 0x200}, r1, 0x0, r2, 0xb) syz_open_dev$char_usb(0xc, 0xb4, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) epoll_pwait(r4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000080)={[0x2]}, 0x8) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[], 0x0) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x1, 0x2, 0x4}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x43, 0x61, 0x40, 0x1557, 0x8150, 0x9e64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x6, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000680)={0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="660cb5d8b84fff6efa8ea1f8ff16757e2475231e09fd40490620a605d4a59114d58db030629071c5ffa4fe5d7c0a716637e87a2f79f94d6b2f6337e59e0406d3089cc08e22f3596280cd12f0fee9cf8e5f00001946f475e2c3e855092c85640d47f76dd1a9abb1568ecb4110eab9af2dd3af54cd5874d17dba9e28d03d7739b8ef46d76a4312"], 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000002c0)={&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)=""/157, 0x9d}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:38 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f6430303030303030303030303030303030303036303030302c757365725f69643d0000f23746d5f68bc82cd37fe61dee3076443e644d6632432b9dbc0d0b0424f03b3caa43792eba425a962e82dfed8e8e1e9df036e96b0a55e11bd0765436cbec8631101560534097851134cfa1d43ee2bff2b96cc6d5354db0c6d72eea6b957eeab35556e5b6f038aae88d6fd4aa2c4564e3cc1737f4494aa8a175d41af9068409d5", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="2c64656641756c745f7065726d69edae8bc1b9e446f98e9d46a68e73696f6e732c616c6c6f775f6f74686572", @ANYBLOB]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, r1}, 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000240)='./file0/file0\x00', 0x125040, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@bcast, @bcast, 0x5, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) 02:17:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407d1e512d40000000000109022600010000000009040000010301020009211000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x44e, 0x120c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x40, 0x40, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x1f, 0x5, 0x1, {0x22, 0x460}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x2, 0xec}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x0, 0x6, 0x9, 0x20, 0xe6}, 0xca, &(0x7f0000000200)={0x5, 0xf, 0xca, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x80, 0x0, 0xffff}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x4, 0xc7, 0x3, 0x1f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x3, 0xfa, 0xab5e, 0x7}, @generic={0xa5, 0x10, 0x2, "23fd40cb1862e17449584cd915f79cd6678cedb282ceefbd58513b8d257eff847b518dd601d4da7f652dd6b4e6e8d711b19a4e5b10785d53720b2c76560d57b83eeb8420848bbccbec06671d5df6094c98f3c433a17197317f87341b335ed5b4026b15f718edfc30e1a13fadcd1ddf238fb34c51536d686beb57ea3e104ca9cc24a22b0ccb6cf1b797a50c2b78c23ac6573ecfba5f56424c81d2a3359c1a408c2017"}]}, 0x4, [{0x98, &(0x7f0000000100)=@string={0x98, 0x3, "40cbc953876e7a2ea3d4daa0ce897a84b81cbd91d1b5df17a613a93e6a6b5c05e272014f96a8e1c12ec0815bfb4ec677575447a1a01ff8a4bd413a13822b2e69bd3a4d1e95091e744a537992275c36498735edf44b19dfa7adaa38c26f96bb6853bd78bcd889037883c66a6b21766005c752623b313bf6a63de16c825efb315a4acdbba5f44083548f11546a7149a3198c3897fc266c"}}, {0x61, &(0x7f0000000380)=@string={0x61, 0x3, "8d8ac12c01fe5f3539c9ca99fb2eb84b521849f68e780839aa13f88ff3e59f36e8ec7e2ccb1f23c254b8222162e7b1aa02753b383d560f9c0391eb94ce79abaaf97178d2801d9e580012def12083b95ee67284820c38c6d6ebba02563190db"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xfcff}}, {0x17, &(0x7f0000000400)=@string={0x17, 0x3, "6e8b9d26c9efe469e55ae1d13a5dfea5bb3b53d8cf"}}]}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000004c0)=0x3, 0x4) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x3, {[@main=@item_012={0x2, 0x0, 0x0, "32af"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000340)=ANY=[@ANYBLOB="000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 332.049507][ T8059] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:17:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x41d4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) ioctl$VT_RELDISP(r4, 0x5605) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 332.129433][ T17] usb 6-1: new high-speed USB device number 9 using dummy_hcd 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x8b3f}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 332.329590][ T8059] usb 2-1: device descriptor read/64, error 18 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 332.421048][ T2929] usb 3-1: new high-speed USB device number 6 using dummy_hcd 02:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 332.499623][ T17] usb 6-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=9e.64 [ 332.517993][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.557202][ T17] usb 6-1: config 0 descriptor?? 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 332.719310][ T8059] usb 2-1: device descriptor read/64, error 18 [ 332.817331][ T2929] usb 3-1: config index 0 descriptor too short (expected 38, got 36) [ 332.833357][ T2929] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.877572][ T2929] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.914068][ T2929] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 332.937675][ T2929] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.967886][ T2929] usb 3-1: config 0 descriptor?? [ 332.989364][ T8059] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 333.270459][ T8059] usb 2-1: device descriptor read/64, error 18 [ 333.461784][T11094] udc-core: couldn't find an available UDC or it's busy [ 333.468767][T11094] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 333.589406][ T2929] usbhid 3-1:0.0: can't add hid device: -71 [ 333.601683][ T2929] usbhid: probe of 3-1:0.0 failed with error -71 [ 333.625453][ T2929] usb 3-1: USB disconnect, device number 6 [ 333.669493][ T8059] usb 2-1: device descriptor read/64, error 18 [ 333.791235][ T8059] usb usb2-port1: attempt power cycle [ 334.279267][ T2569] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 334.499394][ T8059] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 334.604185][ T8059] usb 2-1: Invalid ep0 maxpacket: 7 [ 334.653117][ T2569] usb 3-1: config index 0 descriptor too short (expected 38, got 36) [ 334.667093][ T2569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.747815][ T2569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.762827][ T8059] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 334.819736][ T2569] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 334.828802][ T2569] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:17:41 executing program 1: socket$pppoe(0x18, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000b1850000000d000000b7000000001c00009500000000000000e3a333a0daf2f734471a0265606fe530cb67514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd433070400a4ce6be614c2c7aef72ebf5fe31789471702c9c2d5a9db90ee3731bac8c48258f8dbe82e16cf8db95f5b068a9e00000000000000000000000000000000c693fbd000000000000000000000000000000018527ba7d8807c0ee949da6c283ea1bb7f00a15deb269d0a91d404da006a3d6eef8f00002000000000ff5c4d8347887ff0d3bd9f007191d4b80abceee0d5625e5290b022a2f24cfeaaa1e428d769e6a5c4910697aa9dd5bb1416fe5a93c9cd7d6ba2eee36febcc608c9f43c71ff4c1e51483636ed6448ccbf7a809d86053e3fc770d2b669082cb159e6e389e44fcf3e9a2ee665cbe08055d89d554a91053c1a5a2bfbc852bceb26c155033ac918e956ea9cc4964279672160662ebfe43da4dd025df69acfb7332f693e7cf17f95cce4f6feae423684b94291b0b9982d591933e7c2acfbca18b0a505433737d197e62d9c7a3ac9d95bd2b8ab7187d9d6274d9bfb1b598cbd3159296f9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000004122e25d30806", 0x0, 0x403, 0x0, 0x22d}, 0x28) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:41 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40044, 0x0, 0x0, 0x0, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = socket$phonet(0x23, 0x2, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000400), &(0x7f00000000c0)=0x68) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x4, 0x8, "295c6497e8fd40e71f8267dc4c0c4dca37c3e3c739b103441de709a0dfc02a6b", 0x1f, 0x5, 0x80000000, 0x400, 0x200}) r2 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000249f502049bfa431411e74ebccd9424e6a3962fae6903387db6b412453886b62458c2fc89601937b716e421e4f08ed930eb4da887286d6d16d25d0f34118aa1e982e31ef6eb7c5ef6349688581921d3367e54d014f2c85da13296fad5244e23b910abc0afa0e02322ab9cbbb5b676bfdf30c826c52397d207d3e9d4f2b87901e544ffd127099375079be6cbba88d6f"], 0x24}}, 0x0) 02:17:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x210, &(0x7f0000000180)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) [ 334.905677][ T2569] usb 3-1: config 0 descriptor?? [ 334.949479][ T8059] usb 2-1: device descriptor read/8, error -71 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 335.035295][T11153] BTRFS: device fsid fff69206-0000-0000-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (11153) [ 335.115739][T11153] BTRFS error (device loop5): superblock checksum mismatch 02:17:41 executing program 2: socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) getpid() sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 335.159821][ T8059] usb 2-1: device descriptor read/8, error -71 [ 335.189462][ T2569] usbhid 3-1:0.0: can't add hid device: -71 [ 335.195731][ T2569] usbhid: probe of 3-1:0.0 failed with error -71 [ 335.233859][T11153] BTRFS error (device loop5): open_ctree failed [ 335.240186][ T17] rtl8150 6-1:0.0: couldn't reset the device [ 335.241041][ T17] rtl8150: probe of 6-1:0.0 failed with error -5 [ 335.279491][ T8059] usb usb2-port1: unable to enumerate USB device [ 335.299791][ T2569] usb 3-1: USB disconnect, device number 7 [ 335.335756][ T17] usb 6-1: USB disconnect, device number 9 02:17:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 335.444036][T11153] BTRFS error (device loop5): superblock checksum mismatch [ 335.506862][T11153] BTRFS error (device loop5): open_ctree failed 02:17:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x9b8}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x7a02, @local, 0x9}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x800, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x2, @private1, 0x1}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x734}, @in6={0xa, 0x4e20, 0x20, @private0, 0x5}, @in6={0xa, 0x4e23, 0x1, @empty, 0x3}, @in6={0xa, 0x4e20, 0xfff, @local, 0x5}, @in6={0xa, 0x4e24, 0x36d, @ipv4={[], [], @multicast1}, 0x3}, @in6={0xa, 0x4e21, 0xfff, @private1={0xfc, 0x1, [], 0x1}, 0x3}], 0x10c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x800) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) 02:17:42 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x61, 0x10000000000000, 0x0, 0x0, 0x2, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r6 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x40004, 0xfffffffffffffffd, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r6, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d200040080000048000001000080000000000300f88000f01700d4bd", 0x2e}], 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000000440)=ANY=[@ANYRESOCT], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xe, 0x1, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xb, 0x6, &(0x7f0000001cc0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESOCT=r2, @ANYRES32=r3], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000500)={r3, r8}) socketpair(0x0, 0x0, 0x0, 0x0) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000540), &(0x7f0000000580)=0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 02:17:43 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x468102, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x40) close(r1) socket(0x11, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fchdir(r2) io_uring_enter(r2, 0x7, 0x0, 0x3, &(0x7f0000000340)={[0xffffffffffff6b0a]}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x672}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) splice(0xffffffffffffffff, &(0x7f0000000400)=0x6, r3, &(0x7f0000000440)=0xff, 0x5, 0x5) fchdir(0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="f40000000107020300000000000000000a0000080c00022e00000000000000400c00034008000000000000005c000780080001400000000308000140000003ff080001400000001708000140000000070800024000001140080001400000003f080002400000000508000240ffffffe10800024000000400080001400000004d08000140000004010900010073797a30000000000c000640000000050800054034000780080001400000764f0800024000000009080002400000000008000240000080010800014000000001080002400000000900"/228], 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000022fc08000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010002000fe020000000008000400", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:17:43 executing program 5: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x91218, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x2}, 0xad50, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="da338de9030200d738ca2801e75c3244554270c59fabbef00d80f23177fd627f8024ed1ae77de95c24c87dcb5beb11cec487751a50e2b4ca11098bb0790ec6c128b4f2f6945a5c2ba21fb950bba08fa3faf4a06746734bdce7d81cb52592ee2561925e7b22a2ea8b95027f7ea6270ec89f57bceabfe61ced3689aeebf51eaf10d01cb0e07f", @ANYRESDEC=r1, @ANYBLOB="2c64010000800000000065726d697373696f6e732c616c6c6f775f6f7468657232fe99a92632c864ff5c95333b02e6424582506a55ce16", @ANYBLOB="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"]) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) r4 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x8000, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="b3e99b8c8681ffe753e981e85ab391d5de8df6002916e9481a5fb9280b72357e75c69e97b31ecf19087c7a5a1af23d1b15068a52212ede46b2096e9192f896340347c4e5316e10b63e8bedcb0ec1e0e144b5ce69af5b173d49b96beb7257172eb364de4fb49f5b8ed344d787408e7c1ef60e7d06cef15a3bd56118affb9e14670cab", 0x82}], 0x1, &(0x7f00000003c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x28, 0x1, 0x1, [r2, r3, r4, r5, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r6, r0]}}], 0xa0, 0x40000}, 0x840) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000140)) sendfile(r7, r8, 0x0, 0x800000080004105) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) [ 336.656444][T11222] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.674274][T11222] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80002, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000240)={0x3, "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"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0}, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) 02:17:43 executing program 3: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x5c000000, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x9, 0x2, 0x4, 0x9}, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@proc, @nl=@unspec}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x40045566, 0x0) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 337.159897][ T2569] usb 3-1: new high-speed USB device number 8 using dummy_hcd 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 337.315070][T11246] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:17:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020023000535d25a80648c63940d0924fc60100002400a000000051a82c137153e670902018003000000d1bd", 0x33fe0}], 0x1}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, &(0x7f0000000100)=0xe, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) fchdir(r3) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) [ 337.419354][ T2569] usb 3-1: Using ep0 maxpacket: 8 02:17:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='(]\x83(.+\x00') close(0xffffffffffffffff) [ 337.539882][ T2569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:17:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 337.539906][ T2569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:17:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000040)=0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x2}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000885}, 0x0) [ 337.539935][ T2569] usb 3-1: New USB device found, idVendor=5543, idProduct=0005, bcdDevice= 0.40 [ 337.539952][ T2569] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:17:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000004001ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x100000530) [ 337.541200][ T2569] usb 3-1: config 0 descriptor?? [ 337.645874][T11260] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.645896][T11260] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.3'. 02:17:44 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x14005, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030cd1f6f47b23f853d603a303034303030352c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 337.658278][T11260] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.658293][T11260] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.784052][T11267] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 337.808256][T11270] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 337.947176][T11275] fuse: Bad value for 'rootmode' [ 337.957115][T11277] fuse: Bad value for 'rootmode' [ 338.004780][ C0] ================================================================== [ 338.004867][ C0] BUG: KASAN: out-of-bounds in csd_lock_record+0xcb/0xe0 [ 338.004878][ C0] Read of size 8 at addr ffffc90001867b90 by task syz-executor.5/11228 [ 338.004881][ C0] [ 338.004895][ C0] CPU: 0 PID: 11228 Comm: syz-executor.5 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 338.004903][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.004907][ C0] Call Trace: [ 338.004912][ C0] [ 338.004928][ C0] dump_stack+0x18f/0x20d [ 338.004941][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.004952][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.004966][ C0] print_address_description.constprop.0.cold+0x5/0x436 [ 338.005016][ C0] ? lockdep_hardirqs_off+0x66/0xa0 [ 338.005030][ C0] ? vprintk_func+0x97/0x1a6 [ 338.005044][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.005053][ C0] kasan_report.cold+0x1f/0x37 [ 338.005067][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.005080][ C0] csd_lock_record+0xcb/0xe0 [ 338.005092][ C0] flush_smp_call_function_queue+0x285/0x730 [ 338.005106][ C0] ? perf_duration_warn+0x40/0x40 [ 338.005123][ C0] __sysvec_call_function_single+0x98/0x490 [ 338.005175][ C0] asm_call_on_stack+0xf/0x20 [ 338.005180][ C0] [ 338.005192][ C0] sysvec_call_function_single+0xe0/0x120 [ 338.005206][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 338.005221][ C0] RIP: 0010:vga16fb_imageblit+0x9c3/0x2210 [ 338.005234][ C0] Code: c7 c2 f8 fd b4 89 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 f8 14 00 00 ff 15 8b d1 ec 05 ba cf 03 00 00 ec <48> c7 c2 f8 fd b4 89 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 [ 338.005240][ C0] RSP: 0018:ffffc90001746ec0 EFLAGS: 00000246 [ 338.005251][ C0] RAX: dffffc00000000ff RBX: 0000000000000007 RCX: ffffc90013b94000 [ 338.005258][ C0] RDX: 00000000000003cf RSI: ffffffff83c82a12 RDI: ffffc90001747058 [ 338.005265][ C0] RBP: ffffc9000174704c R08: 0000000000000013 R09: 0000000000000037 [ 338.005272][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8132b3d0 [ 338.005279][ C0] R13: ffff8882188a0000 R14: ffffc90001747068 R15: ffffc90001747048 [ 338.005295][ C0] ? __raw_callee_save___kvm_vcpu_is_preempted+0x20/0x20 [ 338.005311][ C0] ? vga16fb_imageblit+0x762/0x2210 [ 338.005333][ C0] ? fb_get_buffer_offset+0x17e/0x330 [ 338.005347][ C0] bit_putcs+0x6e1/0xd20 [ 338.005371][ C0] ? bit_cursor+0x17d0/0x17d0 [ 338.005383][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 338.005405][ C0] ? fb_get_color_depth+0x11a/0x240 [ 338.005417][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 338.005430][ C0] ? bit_cursor+0x17d0/0x17d0 [ 338.005442][ C0] fbcon_putcs+0x33c/0x3f0 [ 338.005461][ C0] fbcon_redraw.constprop.0+0x41a/0x4b0 [ 338.005484][ C0] fbcon_scroll+0x1dde/0x3600 [ 338.005507][ C0] con_scroll+0x5b9/0x6d0 [ 338.005529][ C0] lf+0x26b/0x2c0 [ 338.005540][ C0] ? con_scroll+0x6d0/0x6d0 [ 338.005558][ C0] do_con_trol+0x20f/0x51e0 [ 338.005573][ C0] ? __atomic_notifier_call_chain+0xc5/0x180 [ 338.005587][ C0] ? reset_palette+0x180/0x180 [ 338.005599][ C0] ? lock_downgrade+0x820/0x820 [ 338.005614][ C0] ? notifier_call_chain+0x1a9/0x200 [ 338.005635][ C0] do_con_write+0xb7f/0x1d70 [ 338.005660][ C0] ? do_con_trol+0x51e0/0x51e0 [ 338.005670][ C0] ? console_unlock+0x7ab/0xf30 [ 338.005681][ C0] ? mutex_lock_io_nested+0xf60/0xf60 [ 338.005696][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 338.005711][ C0] con_write+0x22/0xb0 [ 338.005725][ C0] do_output_char+0x5de/0x850 [ 338.005739][ C0] n_tty_write+0x481/0xf80 [ 338.005764][ C0] ? n_tty_receive_char_lnext+0x700/0x700 [ 338.005778][ C0] ? __init_waitqueue_head+0x110/0x110 [ 338.005791][ C0] ? __virt_addr_valid+0x1fe/0x2b0 [ 338.005802][ C0] ? __phys_addr+0x9a/0x110 [ 338.005813][ C0] ? __might_fault+0x50/0x1d0 [ 338.005828][ C0] tty_write+0x4d9/0x870 [ 338.005840][ C0] ? n_tty_receive_char_lnext+0x700/0x700 [ 338.005856][ C0] ? tty_read+0x290/0x290 [ 338.005868][ C0] __vfs_write+0x76/0x100 [ 338.005881][ C0] __kernel_write+0x11c/0x3a0 [ 338.005896][ C0] write_pipe_buf+0x153/0x1f0 [ 338.005909][ C0] ? user_page_pipe_buf_try_steal+0x90/0x90 [ 338.005921][ C0] ? splice_from_pipe_next.part.0+0x2fe/0x3c0 [ 338.005937][ C0] __splice_from_pipe+0x3dc/0x830 [ 338.005951][ C0] ? user_page_pipe_buf_try_steal+0x90/0x90 [ 338.005970][ C0] direct_splice_actor+0x228/0x2f0 [ 338.005982][ C0] ? generic_splice_sendpage+0x140/0x140 [ 338.005994][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 338.006017][ C0] splice_direct_to_actor+0x38c/0x980 [ 338.006033][ C0] ? generic_splice_sendpage+0x140/0x140 [ 338.006047][ C0] ? do_splice_to+0x170/0x170 [ 338.006058][ C0] ? sched_clock+0x2a/0x40 [ 338.006076][ C0] do_splice_direct+0x1b3/0x280 [ 338.006089][ C0] ? splice_direct_to_actor+0x980/0x980 [ 338.006112][ C0] do_sendfile+0x559/0xc30 [ 338.006131][ C0] ? do_compat_pwritev64+0x1b0/0x1b0 [ 338.006145][ C0] ? put_timespec64+0xcb/0x120 [ 338.006158][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 338.006170][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 338.006185][ C0] __x64_sys_sendfile64+0x1cc/0x210 [ 338.006198][ C0] ? __ia32_sys_sendfile+0x220/0x220 [ 338.006208][ C0] ? lock_is_held_type+0xb0/0xe0 [ 338.006218][ C0] ? do_syscall_64+0x1c/0xe0 [ 338.006230][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 338.006244][ C0] do_syscall_64+0x60/0xe0 [ 338.006256][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.006265][ C0] RIP: 0033:0x45cb29 [ 338.006269][ C0] Code: Bad RIP value. [ 338.006275][ C0] RSP: 002b:00007f475caf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 338.006286][ C0] RAX: ffffffffffffffda RBX: 00000000004fd720 RCX: 000000000045cb29 [ 338.006292][ C0] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000007 [ 338.006299][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.006306][ C0] R10: 0800000080004105 R11: 0000000000000246 R12: 00000000ffffffff [ 338.006313][ C0] R13: 0000000000000902 R14: 00000000004cbe0a R15: 00007f475caf36d4 [ 338.006328][ C0] [ 338.006332][ C0] [ 338.006336][ C0] Memory state around the buggy address: [ 338.006346][ C0] ffffc90001867a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 338.006355][ C0] ffffc90001867b00: f1 f1 f1 f1 f1 01 f2 00 00 f2 f2 05 f3 f3 f3 00 [ 338.006364][ C0] >ffffc90001867b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.006369][ C0] ^ [ 338.006378][ C0] ffffc90001867c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.006386][ C0] ffffc90001867c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.006391][ C0] ================================================================== [ 338.006395][ C0] Disabling lock debugging due to kernel taint [ 338.006400][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 338.006413][ C0] CPU: 0 PID: 11228 Comm: syz-executor.5 Tainted: G B 5.8.0-rc3-next-20200703-syzkaller #0 [ 338.006418][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.006421][ C0] Call Trace: [ 338.006425][ C0] [ 338.006436][ C0] dump_stack+0x18f/0x20d [ 338.006448][ C0] ? csd_lock_record+0x30/0xe0 [ 338.006458][ C0] panic+0x2e3/0x75c [ 338.006469][ C0] ? __warn_printk+0xf3/0xf3 [ 338.006483][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0xe0 [ 338.006494][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.006503][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.006517][ C0] end_report+0x4d/0x53 [ 338.006527][ C0] kasan_report.cold+0xd/0x37 [ 338.006538][ C0] ? csd_lock_record+0xcb/0xe0 [ 338.006548][ C0] csd_lock_record+0xcb/0xe0 [ 338.006559][ C0] flush_smp_call_function_queue+0x285/0x730 [ 338.006570][ C0] ? perf_duration_warn+0x40/0x40 [ 338.006582][ C0] __sysvec_call_function_single+0x98/0x490 [ 338.006593][ C0] asm_call_on_stack+0xf/0x20 [ 338.006596][ C0] [ 338.006606][ C0] sysvec_call_function_single+0xe0/0x120 [ 338.006617][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 338.006629][ C0] RIP: 0010:vga16fb_imageblit+0x9c3/0x2210 [ 338.006639][ C0] Code: c7 c2 f8 fd b4 89 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 f8 14 00 00 ff 15 8b d1 ec 05 ba cf 03 00 00 ec <48> c7 c2 f8 fd b4 89 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 [ 338.006645][ C0] RSP: 0018:ffffc90001746ec0 EFLAGS: 00000246 [ 338.006652][ C0] RAX: dffffc00000000ff RBX: 0000000000000007 RCX: ffffc90013b94000 [ 338.006658][ C0] RDX: 00000000000003cf RSI: ffffffff83c82a12 RDI: ffffc90001747058 [ 338.006664][ C0] RBP: ffffc9000174704c R08: 0000000000000013 R09: 0000000000000037 [ 338.006670][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8132b3d0 [ 338.006676][ C0] R13: ffff8882188a0000 R14: ffffc90001747068 R15: ffffc90001747048 [ 338.006688][ C0] ? __raw_callee_save___kvm_vcpu_is_preempted+0x20/0x20 [ 338.006702][ C0] ? vga16fb_imageblit+0x762/0x2210 [ 338.006716][ C0] ? fb_get_buffer_offset+0x17e/0x330 [ 338.006727][ C0] bit_putcs+0x6e1/0xd20 [ 338.006742][ C0] ? bit_cursor+0x17d0/0x17d0 [ 338.006752][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 338.006765][ C0] ? fb_get_color_depth+0x11a/0x240 [ 338.006775][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 338.006785][ C0] ? bit_cursor+0x17d0/0x17d0 [ 338.006795][ C0] fbcon_putcs+0x33c/0x3f0 [ 338.006810][ C0] fbcon_redraw.constprop.0+0x41a/0x4b0 [ 338.006825][ C0] fbcon_scroll+0x1dde/0x3600 [ 338.006839][ C0] con_scroll+0x5b9/0x6d0 [ 338.006851][ C0] lf+0x26b/0x2c0 [ 338.006860][ C0] ? con_scroll+0x6d0/0x6d0 [ 338.006874][ C0] do_con_trol+0x20f/0x51e0 [ 338.006886][ C0] ? __atomic_notifier_call_chain+0xc5/0x180 [ 338.006897][ C0] ? reset_palette+0x180/0x180 [ 338.006906][ C0] ? lock_downgrade+0x820/0x820 [ 338.006919][ C0] ? notifier_call_chain+0x1a9/0x200 [ 338.006933][ C0] do_con_write+0xb7f/0x1d70 [ 338.006949][ C0] ? do_con_trol+0x51e0/0x51e0 [ 338.006958][ C0] ? console_unlock+0x7ab/0xf30 [ 338.006967][ C0] ? mutex_lock_io_nested+0xf60/0xf60 [ 338.006978][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 338.006989][ C0] con_write+0x22/0xb0 [ 338.007000][ C0] do_output_char+0x5de/0x850 [ 338.007011][ C0] n_tty_write+0x481/0xf80 [ 338.007028][ C0] ? n_tty_receive_char_lnext+0x700/0x700 [ 338.007039][ C0] ? __init_waitqueue_head+0x110/0x110 [ 338.007049][ C0] ? __virt_addr_valid+0x1fe/0x2b0 [ 338.007059][ C0] ? __phys_addr+0x9a/0x110 [ 338.007068][ C0] ? __might_fault+0x50/0x1d0 [ 338.007079][ C0] tty_write+0x4d9/0x870 [ 338.007089][ C0] ? n_tty_receive_char_lnext+0x700/0x700 [ 338.007101][ C0] ? tty_read+0x290/0x290 [ 338.007110][ C0] __vfs_write+0x76/0x100 [ 338.007120][ C0] __kernel_write+0x11c/0x3a0 [ 338.007131][ C0] write_pipe_buf+0x153/0x1f0 [ 338.007142][ C0] ? user_page_pipe_buf_try_steal+0x90/0x90 [ 338.007152][ C0] ? splice_from_pipe_next.part.0+0x2fe/0x3c0 [ 338.007164][ C0] __splice_from_pipe+0x3dc/0x830 [ 338.007175][ C0] ? user_page_pipe_buf_try_steal+0x90/0x90 [ 338.007189][ C0] direct_splice_actor+0x228/0x2f0 [ 338.007199][ C0] ? generic_splice_sendpage+0x140/0x140 [ 338.007210][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 338.007226][ C0] splice_direct_to_actor+0x38c/0x980 [ 338.007238][ C0] ? generic_splice_sendpage+0x140/0x140 [ 338.007249][ C0] ? do_splice_to+0x170/0x170 [ 338.007258][ C0] ? sched_clock+0x2a/0x40 [ 338.007271][ C0] do_splice_direct+0x1b3/0x280 [ 338.007282][ C0] ? splice_direct_to_actor+0x980/0x980 [ 338.007298][ C0] do_sendfile+0x559/0xc30 [ 338.007312][ C0] ? do_compat_pwritev64+0x1b0/0x1b0 [ 338.007323][ C0] ? put_timespec64+0xcb/0x120 [ 338.007334][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 338.007344][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 338.007356][ C0] __x64_sys_sendfile64+0x1cc/0x210 [ 338.007368][ C0] ? __ia32_sys_sendfile+0x220/0x220 [ 338.007377][ C0] ? lock_is_held_type+0xb0/0xe0 [ 338.007385][ C0] ? do_syscall_64+0x1c/0xe0 [ 338.007396][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 338.007406][ C0] do_syscall_64+0x60/0xe0 [ 338.007417][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.007424][ C0] RIP: 0033:0x45cb29 [ 338.007427][ C0] Code: Bad RIP value. [ 338.007432][ C0] RSP: 002b:00007f475caf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 338.007441][ C0] RAX: ffffffffffffffda RBX: 00000000004fd720 RCX: 000000000045cb29 [ 338.007447][ C0] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000007 [ 338.007452][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.007458][ C0] R10: 0800000080004105 R11: 0000000000000246 R12: 00000000ffffffff [ 338.007464][ C0] R13: 0000000000000902 R14: 00000000004cbe0a R15: 00007f475caf36d4 [ 338.008802][ C0] Kernel Offset: disabled [ 339.235830][ C0] Rebooting in 86400 seconds..