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", 0x1056}, {&(0x7f0000000080)="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", 0x29a}], 0x10000140, 0x0, 0x0) 19:01:27 executing program 4: open(&(0x7f0000000080)='.\x00', 0x200, 0x0) 19:01:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="ad", 0x1}], 0x1}}], 0x1, 0x0) 19:01:27 executing program 2: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 19:01:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000000)={{0x18, 0x2}, {0x18, 0x3}}, 0x3c) 19:01:27 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 19:01:27 executing program 4: socket(0x1, 0x3, 0x7e) 19:01:27 executing program 1: socket(0x2, 0x277cdeec1ae99305, 0x0) 19:01:27 executing program 5: readv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000040)=""/199, 0xc7}, {&(0x7f0000000140)=""/180, 0xb4}, {&(0x7f0000001240)=""/4106, 0x1000}], 0x172) [ 1480.272602][T21466] IPVS: sh: SCTP 172.20.20.0:0 - no destination available 19:01:27 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f00000012c0)='./file1\x00', 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 19:01:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001780)=[{&(0x7f0000000080)="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", 0xfb}, {&(0x7f0000000180)="685f431c55b97984af92e15139ab3ebc49c8186e7595827f78f0ff11fa185bdda4547026e3abed03e2ff10f87a8c317e3f8089f0b6203b7c5d564aefb01842babd9bf5d3027bd2e7703a2f84324832c02d007a575e516cb10c9019234ae475a47c1770992d1e1a5f752590460c383b4171cb9ea6f4b349e336f3ddd498ad83f482a7d1127548851910614622be", 0x8d}, {&(0x7f0000000240)="81a1ff34a3b9548cd2e4155f95f57c7343070fa661c3e02d02c15c89740e0d94c455ddfdd660ec6c1ec942e82aa952012d7f3c1fa80a56402d9cc2d9ea39a3e8a905deba201383b6fa107c1e25b0d0a31265e3282d658f830d1d5c349df1e09066f89252e5e321902839c08f8a3069e80775486153623e88b39946f1b45868fd870911aae87b0edb7a59f8fb533442c6484bf24e43be181ad856aff24f5e12dc2f8255cda9ed6b89b245708586b56afff46ad9a9f178d04f975f499ceeace96105dc8f8721", 0xc5}, {&(0x7f0000000340)="c6dfac58413b34eabc2b7b34e056de290a6b85c31fe6d18566d7d7a92bcbee421b1aece3e25708cbaa40bf1b34defc91b114266d292f06952d171e45229d6dcb098dfbb058fc08283f32bc6fe25cf5562397f8b3d4e6146d14e0670994fc293ea5ead7121bd0392b", 0x68}, {&(0x7f00000003c0)="98c821ec6f2066ef42033a51cf748f7e2e8ae1481097e17b1de245bc60305fa7955faf9ce521d52e83c82d3fd63eb96432b766c68e8e2d1a44aed4a7025570c1e07cf811aef5cbcb8f725d920c1267fbec1de8e8f28f36698d2076195b5330232e78131be13cf368fa827d9c356f77245670b7c89984b5d20c4bef8b102c6a123bacea77f815878a3b875cf582bebe729cc1f3e92ae0dd2ca1532c3951c149f8e4409a3cccfba831e60380f77eb3d499f0ca63d5571a0a7c80db7ac475dad7feba5418ced1422c13676f14d6484b3331763c705b59e7fb03d6856ceac33022ea20c1f585de0538112df98abd3529ba8a1bc04e", 0xf3}, {&(0x7f00000004c0)="3dba43974a8b9084857a9528ae5c9e643630e44b5712aaf6c710e74b12052362fd3a88f0862fd47746a1f3770ffb5871dd0339a4c90b3e0130934a4eb43b6eca3635c37845a082de4d60c6f69793c94febb68e52bb686c57336e984069642f7738b3f538c45fbf8b4e86a4f67329158f511053c7c45fc36031ea4342fbc915f1b9118dab5220af9a539f52bb003ad5b7e1e96ffe2c7ff108bfbcf71ece7aa031d517146bf144fdf70720c6ff007c9cc426cee0fabb29c15bd3f4e15f4f75b725f3a3851a464640c9a622dcaee37dadaec9fccbdeee56f3f830a5a7a8c0a28016b2b1991cda14", 0xe6}, {&(0x7f00000005c0)="dd22ef0cc0f3b93197f1826fcef0a0c0aa0bd8de5e4cbdb29153692d757961a4ef6a719f78", 0x25}, {&(0x7f0000000600)="00d92969d0f1675c2ea56017f177b95019133b5322bceab5e245c648a3b637886b64b7f61b5deb958cc491e4da05e56c8d5b36acf24a70bd9f76a7440a5f06c3e90aaa8cb2b5634657f4c21fd638b327fdd25f8be792d54bcb37ba2dd98495677ab6308a94d44e0a7d10863e", 0x6c}, {&(0x7f0000000680)="0a6ef3998424902208c74af3dfe1ebeb203ddabbea295f68ff8557b8828ec903d1259844a52ed562caa039ef2f7c706bfc658972fefd5664f3f33eafe7f30bd32db4ef5713167df27e016cf47b30b2aa8dee2602b67bb5b7eefc9293777c016380d648ba69ff835d0a6b52911fb8b707a0ee39f5125cd28925c19f16d836a0d0e5d2ea1dbcc08f3a98a4eaa615ab59f4ef9895d361ac294dfb95b9cd46f79223e9ecdc54eddfaac8661783be2ee933a3ccb78827129c6df01b2c1eb621a28ab13b5ff0d1a2ba4c7fd6b54eb917c3e03df79a86e6f3e11b04fbd960c5b646f19cc0068054351d373adedc80a31ebe3a6fe30c48297236dd", 0xf7}, {&(0x7f0000000780)="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", 0x9eb}], 0xa}, 0x0) 19:01:27 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xcc750e6cdc33d2fc, 0x0) lchown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 19:01:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) getdents(r0, 0x0, 0x0) 19:01:27 executing program 1: mknod(&(0x7f0000000000)='./file3\x00', 0x1000, 0x0) chmod(&(0x7f0000000040)='./file3\x00', 0x0) rename(&(0x7f0000000080)='./file3\x00', &(0x7f00000000c0)='./file3\x00') 19:01:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="ad", 0x1}], 0x1}}], 0x1, 0x0) 19:01:27 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xcc750e6cdc33d2fc, 0x0) mknod(&(0x7f00000013c0)='./file2\x00', 0x8000, 0x0) rename(&(0x7f0000000080)='./file2\x00', &(0x7f00000011c0)='./file0\x00') 19:01:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 19:01:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x410, 0x0) 19:01:27 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) 19:01:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:01:28 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 19:01:28 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xcc750e6cdc33d2fc, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 19:01:28 executing program 2: semget(0x0, 0x0, 0x143) 19:01:28 executing program 5: semctl$GETPID(0x0, 0x0, 0x6, 0x0) 19:01:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 1481.347630][T21505] IPVS: sh: SCTP 172.20.20.0:0 - no destination available 19:01:28 executing program 2: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000040)=0x2) 19:01:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}}, 0x1c}}, 0x0) 19:01:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2}, {@in6=@loopback}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 19:01:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10041, 0x0) 19:01:29 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000006780)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:01:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_stats}) 19:01:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 19:01:29 executing program 4: r0 = inotify_init() open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000800) open$dir(&(0x7f0000000040)='./file0\x00', 0x180a02, 0x0) 19:01:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0xfffffffffffffffd, 0x0) 19:01:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x1ff, 0x4) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, 0x0}, 0x0) 19:01:29 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:01:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="371a", 0x2}], 0x1}, 0x800) [ 1482.561869][ T37] audit: type=1804 audit(1612119689.427:80): pid=21539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir207131037/syzkaller.S8KxTU/2348/file0" dev="sda1" ino=15954 res=1 errno=0 19:01:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x1, 0x10000000001000}) 19:01:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@remote, @empty}, 0xc) 19:01:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)={0x0, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x0) 19:01:29 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x1d, 0x1800}, {}], 0x2, 0x0) 19:01:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010102}]}, 0x24}}, 0x0) 19:01:29 executing program 2: r0 = socket(0xa, 0x3, 0x67) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:01:30 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x240008d0) 19:01:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x20000040) 19:01:30 executing program 5: r0 = gettid() capset(&(0x7f00000002c0)={0x19980330, r0}, &(0x7f0000000000)) 19:01:30 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:01:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 19:01:30 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000004240)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:01:30 executing program 5: r0 = socket(0xa, 0x3, 0x67) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 19:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 19:01:30 executing program 2: syslog(0x3, &(0x7f0000000080)=""/144, 0x90) 19:01:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 19:01:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 19:01:30 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000001dc0)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3f}, &(0x7f0000000100)={0x0, 0x2710}) 19:01:30 executing program 4: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bridge0\x00'}]}, 0x34}}, 0x0) 19:01:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @local}, @sco, @l2tp={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_0\x00'}) 19:01:30 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x808c0, 0x0) [ 1483.942300][T21600] device bridge_slave_1 left promiscuous mode [ 1483.977086][T21600] bridge0: port 2(bridge_slave_1) entered disabled state 19:01:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1f, 0x13, 0x1}, 0x4c}}, 0x0) 19:01:30 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) [ 1484.021783][T21600] device bridge_slave_0 left promiscuous mode [ 1484.078199][T21600] bridge0: port 1(bridge_slave_0) entered disabled state 19:01:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005580)={&(0x7f0000000040)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 19:01:31 executing program 4: migrate_pages(0x0, 0x7ffb, &(0x7f0000000080), 0x0) 19:01:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@updsa={0xf8, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3eadbe5a2e1219b3}, {@in6=@loopback}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@extra_flags={0x8}]}, 0xf8}}, 0x0) 19:01:31 executing program 4: r0 = epoll_create(0x5) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0002002}) 19:01:31 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x1002, 0xffffffffffffffff, 0x0) 19:01:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000500)=ANY=[], 0x148) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) 19:01:32 executing program 2: r0 = socket(0xa, 0x3, 0x67) getpeername$packet(r0, 0x0, 0x0) 19:01:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) 19:01:32 executing program 4: r0 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 19:01:32 executing program 1: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) io_setup(0x40, &(0x7f0000000840)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001040)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001040)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="2b7283870c", 0x5}]) 19:01:32 executing program 0: capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 19:01:32 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 19:01:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:01:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) 19:01:32 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xa882) 19:01:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 19:01:32 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x291}]}, 0x20}}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x12102, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:01:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)='.', 0x1}, {&(0x7f0000000200)="de", 0x1}], 0x2}, 0x0) 19:01:32 executing program 4: rt_sigaction(0x3b, &(0x7f0000000140)={&(0x7f0000000080)="f75642c4218960cf41f729312c4f46d9414ff30f5a7e0166470f38dbbccec4620000360fc722c402bda6aaada2889466400f3809b700000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 19:01:32 executing program 3: r0 = socket(0x2, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r0, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x0) 19:01:32 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 19:01:32 executing program 0: r0 = socket(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) getsockname(r0, 0x0, &(0x7f0000000180)) 19:01:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x28, &(0x7f0000000100)="7f6bf5665d900099837671e6278b862c72391631f88157bdf75d7ab8d54fdcd3f99b5daff9028375"}) 19:01:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:01:33 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) 19:01:33 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000003380)=[{&(0x7f0000000000)=""/187, 0xbb}], 0x1, &(0x7f0000004700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:01:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 19:01:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_FLOW={0x8, 0xb, 0x1}]}, 0x24}}, 0x0) 19:01:33 executing program 2: capset(&(0x7f00000002c0)={0x20071026}, &(0x7f0000000300)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 19:01:33 executing program 4: r0 = socket(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) socket$nl_generic(0x10, 0x3, 0x10) 19:01:33 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 19:01:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:01:33 executing program 5: r0 = socket(0x26, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 19:01:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:33 executing program 1: rt_sigaction(0x8, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 19:01:33 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x12102, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:01:33 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x1) 19:01:33 executing program 3: perf_event_open(&(0x7f0000006780)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x694, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:33 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:01:33 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, 0x0}}], 0x2, 0x20000830) 19:01:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005580)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VLAN={0x6}, @NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x30}}, 0x0) 19:01:33 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x0) epoll_create(0x8) 19:01:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:01:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005580)={&(0x7f0000000000)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VLAN={0xfffffe90}]}, 0x88}}, 0x0) 19:01:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 19:01:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000980), 0x4) 19:01:34 executing program 1: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000010, 0xffffffffffffffff, 0x0) 19:01:34 executing program 3: fanotify_mark(0xffffffffffffffff, 0x8c, 0x0, 0xffffffffffffff9c, 0x0) 19:01:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 19:01:34 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/45) 19:01:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 19:01:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic) 19:01:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000300)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}}}}}, 0x0) 19:01:34 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}], 0x1, 0x0) 19:01:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:34 executing program 4: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000040)) 19:01:34 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 19:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 19:01:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 19:01:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 19:01:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006300)={0x2020}, 0x2020) 19:01:34 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 19:01:34 executing program 5: capset(&(0x7f00000002c0)={0x20071026}, &(0x7f0000000300)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 19:01:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0xfffffffffffffffd, 0x4a) 19:01:35 executing program 1: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:01:35 executing program 3: syz_emit_ethernet(0x102, &(0x7f0000000000)={@dev, @random="7ccaafab0858", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aed67d", 0xcc, 0x2f, 0x0, @mcast2, @private0, {[@srh={0x33, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @loopback, @dev]}]}}}}}, 0x0) 19:01:35 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 19:01:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @initdev}}) 19:01:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, 0x0) 19:01:35 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x450800, 0x0) 19:01:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @isdn, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8200000}}) 19:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@gettfilter={0x24, 0x2e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 19:01:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@loopback]}]}}}], 0x18}, 0x0) 19:01:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101640, 0x0) 19:01:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') 19:01:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 19:01:35 executing program 3: io_setup(0x40, &(0x7f0000000840)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001040)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001040)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 19:01:35 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001180)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x40010) 19:01:35 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffffc3}, 0x8) 19:01:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @nfc, @nl=@unspec}) 19:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9929f1220d3982a1a17baff766be01a84e0dfe60f85a32d8aaa1ebca766b8ba397aa038907", 0x25}, {&(0x7f0000000080)="9c3c8c6c81b06af569a30b785d2661f0e7200c62", 0x14}, {&(0x7f0000000100)="ea715e13c810896b56348bdf68cf23daf3aea05c1210c36c4a814dbad594d4", 0x1f}, {&(0x7f0000000140)="ea9c29e720edce5e501faa31892257a154b3abfa147ffb152144504136c7d81a6165d285643d3801e46b6a081367bd4cc8ea9e6cc1c5ce6ac9ddb5532b2e595b9f8efc3eaf4c845155e841047b1b5e7eddd2eb9b05b268d5853a4233bf8838", 0x5f}, {&(0x7f00000001c0)="718d62933c76924026efec81ff69cd14e08ced483aefa9496e2c2540dc0a610da8693f85f8223cbdb4a0037a317cdd2384b39c461857f5087b573f6a4fa651557cbbffb68210c7", 0x47}, {&(0x7f0000000240)="1fee267796a42363df0d8e049c55e712d96e7a0b4df5e53b0d2c3ed934a374e4f1904593180f7787e80ce318698cfe482c58afd935b13818cc40fa03862bce090300aaf5267e5ea3d1632eef228b8472762682c1b7d8d73cb782fe96037898ce5467b6536d5dad0978103f699167f10cd6bf29", 0x73}], 0x6}, 0x0) sendto$unix(r0, &(0x7f00000004c0)="389a9cae8d61dd9af53136ea0e4a1984651862bf4c00000000000000b576cb447ce8a7da8111f074ce5403b0530129c56a42c9f564455df2f59a74bb61f34298617610eaf62a78b038b43eceb6029798c9581260016eb5567e35436d00005ff8b2510e704b34817f5153ae1f6dd0eabd27fc51c87735b2204a909f131b7b30d21432d1435bef96aea3ddb2a58be87dc561", 0x91, 0x0, 0x0, 0xa) 19:01:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)='\x00', 0xfffffffffffffdc2}], 0x2, 0x0, 0x0, 0x8}, 0x0) 19:01:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)='>', 0x1}], 0x2}, 0x0) 19:01:36 executing program 3: socket$inet6(0x18, 0x1, 0x0) 19:01:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xffffffffffffffd3}, {&(0x7f0000001100)='>', 0x1}], 0x2}, 0x0) 19:01:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9929f1220d3982a1a17baff766be01a84e0dfe60f85a32d8aaa1ebca766b8ba397aa038907", 0x25}, {&(0x7f0000000080)="9c3c8c6c81b06af569a30b785d2661f0e7200c62", 0x14}, {&(0x7f0000000100)="ea715e13c810896b56348bdf68cf23daf3aea05c1210c36c4a814dbad594d4", 0x1f}, {&(0x7f0000000140)="ea9c29e720edce5e501faa31892257a154b3abfa147ffb152144504136c7d81a6165d285643d3801e46b6a081367bd4cc8ea9e6cc1c5ce6ac9", 0x39}], 0x4}, 0x0) sendto$unix(r0, &(0x7f00000004c0)='8', 0x1, 0x0, 0x0, 0xa) 19:01:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffdae) 19:01:36 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x20301, 0x0) 19:01:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9929f1220d3982a1a17baff766be01a84e0dfe60f85a32d8aaa1ebca766b8ba397aa038907", 0x25}, {&(0x7f0000000080)="9c3c8c6c81b06af569a30b785d2661f0e7200c62", 0x14}, {&(0x7f0000000100)="ea715e13c810896b56348bdf68cf23daf3aea05c1210c36c4a814dbad594d4", 0x1f}, {&(0x7f0000000140)="ea9c29e720edce5e501faa31892257a154b3abfa147ffb152144504136c7d81a6165d285643d3801e46b6a081367bd4cc8ea9e6cc1c5ce6ac9", 0x39}], 0x4}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 19:01:36 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="513b26d196cd0f60158366d8b54ed00b3cc70c7cde8ecdcb2d1217bff81dba1c1d3d041aa8abe872ece0ddeae53410c169914d802ae17a041e0cffa78a2f79fb827e56d6c5655c4d9b280e22357bd00da9a9ab7bbf40fc8fa7685e03e057e70c9c841ecacfe7aa4e814c00364e8267800859c3af3afcee2a3e77fd4ec1421254f33413e3c5f448a0aa473496ca8b681fb205c9c9a5af1880d0acf890e28ade3c9223d951d317351b179ee985591e58a08c62317309f8ce1a69e2a6bd49e6b62152264218a5b1691efccf8d148502b9710a4747308852", 0xd6}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="2e950208491dbd16e666bfb7fe479387a675c14082e4e93f7b158e3ea0f5e2eb2a25391377b3062fb9b9a790a7", 0x2d}], 0x3) 19:01:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9929f1220d3982a1a17baff766be01a84e0dfe60f85a32d8aaa1ebca766b8ba397aa038907", 0x25}, {&(0x7f0000000080)="9c3c8c6c81b06af569a30b785d2661f0e7200c62", 0x14}, {&(0x7f0000000100)="ea715e13c810896b56348bdf68cf23daf3aea05c1210c36c4a814dbad594d4", 0x1f}, {&(0x7f0000000140)="ea9c29e720edce5e501faa31892257a154b3abfa147ffb152144504136c7d81a6165d285643d3801e46b6a081367bd4cc8ea9e6cc1c5ce6ac9ddb5532b2e595b9f8efc3eaf4c845155e841047b1b5e7eddd2eb9b05b268d5853a4233bf8838", 0x5f}, {&(0x7f00000001c0)="718d62933c76924026efec81ff69cd14e08ced483aefa9496e2c2540dc0a610da8693f85f8223cbdb4a0037a317cdd2384b39c461857f5087b573f6a4fa651557cbbffb68210c7", 0x47}, {&(0x7f0000000240)="1fee267796a42363df0d8e049c55e712d96e7a0b4df5e53b0d2c3ed934a374e4f1904593180f7787e80ce318698cfe482c58afd935b13818cc40fa03862bce090300aaf5267e5ea3d1632eef228b8472762682c1b7d8d73cb782fe96037898ce5467b6536d5dad0978103f699167f10cd6bf29", 0x73}], 0x6}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 19:01:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)='E', 0x1}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 19:01:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300), 0x8}, 0x0) 19:01:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 19:01:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)='>', 0x1}], 0x2}, 0x0) 19:01:36 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 19:01:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 19:01:36 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) 19:01:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x1, @local}, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team_slave_1\x00'}) 19:01:36 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 19:01:36 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0x80805659, 0x0) 19:01:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 19:01:36 executing program 0: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x101000) 19:01:36 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0d05605, &(0x7f0000000840)={0x0, 0x0, "48491e50c8cc89b7e460dce0b759aa883b3473892a7b76b7"}) 19:01:37 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xc6a41) 19:01:37 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000020c0)) close(r0) 19:01:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x9, 0x8}]}) 19:01:37 executing program 5: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x0, 0xf6ffffff) 19:01:37 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:01:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f00000004c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:01:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="d1410000000400000ef15b876ebae5072f340057b164ad2229c0645f29c4645f29", 0x21, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000180)=ANY=[]) 19:01:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x61}, 0x7}, 0x0) 19:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x2b8, 0x0, 0x1f8, 0x0, 0x308, 0x3a8, 0x3a8, 0x308, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x100, 0x2, 0x0, 'syz1\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 19:01:38 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000003c0)='squashfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x101001, &(0x7f0000001700)={[{'&{'}]}) 19:01:38 executing program 5: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x0, 0xff00) 19:01:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000840)='logon\x00', &(0x7f0000000880)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000008c0)={0x0, "99e6129ea14fd947818b1dfed88647d2508fb65444c6356c9dbdd35e913bb7ea8fd96bc30c0f5bbef48bf31c6faf80e0473523a282084ec739126a525ae6a9f7"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 19:01:38 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000028c0)='./file0\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 19:01:38 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000840)={0x58, 0x0, "48491e50c8cc89b7e460dce0b759aa883b3473892a7b76b7"}) 19:01:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:01:38 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x20100) 19:01:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_mount_image$nilfs2(&(0x7f0000000140)='nilfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x40000000000, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000000c0)) 19:01:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0x4014563c, &(0x7f0000000840)={0x58, 0x0, "48491e50c8cc89b7e460dce0b759aa883b3473892a7b76b7"}) 19:01:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 19:01:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x61}, 0x7}, 0x0) 19:01:38 executing program 2: syz_io_uring_setup(0x4c84, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:01:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) 19:01:38 executing program 4: memfd_create(&(0x7f0000000200)='/dev/loop#\x00', 0x2) [ 1491.804251][T21926] loop5: detected capacity change from 264192 to 0 19:01:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 19:01:39 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) 19:01:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 1492.095937][T21926] NILFS (loop5): couldn't find nilfs on the device [ 1492.225403][T21945] loop5: detected capacity change from 264192 to 0 19:01:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='numa_maps\x00') 19:01:39 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f0000000040)='./file0\x00') [ 1492.269158][T21945] NILFS (loop5): couldn't find nilfs on the device 19:01:39 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000840)={0x5, 0x0, "48491e50c8cc89b7e460dce0b759aa883b3473892a7b76b7"}) 19:01:39 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x9b1d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 19:01:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 19:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') 19:01:39 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc050565d, 0x0) 19:01:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@size={'size', 0x3d, [0x0]}}]}) 19:01:39 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "6340c041df46e96dfb12ed2a5772fe74601d4572b6861734d4008b166b744fee85530f0e1b7f88fbb4030b0f463818812899481e5662f49c883b066193c1aaf6"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 19:01:39 executing program 5: syz_mount_image$tmpfs(&(0x7f0000004fc0)='tmpfs\x00', &(0x7f0000005000)='./file0\x00', 0x0, 0x2, &(0x7f0000006380)=[{&(0x7f0000005040), 0x0, 0x5}, {&(0x7f0000005080)="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", 0xffe, 0x5}], 0x24020, &(0x7f0000006440)={[{@huge_always='huge=always'}, {@size={'size', 0x3d, [0x6c, 0x30, 0x32, 0x34, 0x32, 0x0]}}], [{@obj_type={'obj_type', 0x3d, '/'}}]}) 19:01:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 19:01:39 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}, {@huge_never='huge=never'}, {@mode={'mode'}}, {@huge_advise='huge=advise'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 19:01:40 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) [ 1492.945057][T21978] tmpfs: Bad value for 'size' [ 1492.991323][T21985] tmpfs: Bad value for 'nr_blocks' 19:01:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) [ 1493.030805][T21985] tmpfs: Bad value for 'nr_blocks' [ 1493.049293][T21978] tmpfs: Bad value for 'size' 19:01:40 executing program 3: syz_io_uring_setup(0x1036, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:01:40 executing program 0: syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={[{@block={'block'}}]}) [ 1493.114303][T21992] loop5: detected capacity change from 8 to 0 19:01:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc04}, 0x40) 19:01:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 19:01:40 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@huge_within_size='huge=within_size'}]}) [ 1493.244180][T21992] loop5: detected capacity change from 8 to 0 19:01:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5451, 0x0) 19:01:40 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/209, 0xd1}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x2, 0x0) 19:01:40 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000002680)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00') 19:01:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) 19:01:40 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x2, 'veth0_virt_wifi\x00', {}, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001800)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '/dev/hidraw#\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x50}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000011c0)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000040)='task\x00') 19:01:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:01:40 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:01:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/86, 0x56}, 0x160) 19:01:40 executing program 4: kexec_load(0x5, 0x1, &(0x7f00000000c0)=[{0x0}], 0x1) 19:01:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='attr/keycreate\x00') perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 19:01:41 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000180)=@raw=[@exit, @btf_id, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x97, &(0x7f00000000c0)=""/151, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 19:01:41 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001540)) 19:01:41 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "6340c041df46e96dfb12ed2a5772fe74601d4572b6861734d4008b166b744fee85530f0e1b7f88fbb4030b0f463818812899481e5662f49c883b066193c1aaf6"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 19:01:41 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc01047d0, 0x0) 19:01:41 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x8002, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}, {&(0x7f0000000380)}], 0x2) 19:01:41 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 19:01:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000340)=""/200, 0x26, 0xc8, 0x8}, 0x20) 19:01:41 executing program 0: socketpair(0xa, 0x3, 0xa, &(0x7f0000000080)) 19:01:41 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xa) 19:01:42 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:42 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:42 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000007c80)) 19:01:42 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "ba70d0e4c6e6aea5109965f69474a53c7ddbae0a54f8543a014b6e83655cee58572cc1f9fcd70b7aef5d342de6c54b8f9cb67e0b34b0273b41e779c448fd13e2"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 19:01:42 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7) 19:01:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "6340c041df46e96dfb12ed2a5772fe74601d4572b6861734d4008b166b744fee85530f0e1b7f88fbb4030b0f463818812899481e5662f49c883b066193c1aaf6"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000380)='.dead\x00', &(0x7f00000003c0)='85baa174f0cb1142') 19:01:42 executing program 5: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:01:42 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000b, 0x0, 0x0) 19:01:42 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='attr/keycreate\x00') socketpair(0x72, 0x0, 0x0, &(0x7f0000000440)) 19:01:42 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 19:01:42 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:42 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) 19:01:42 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x70000800) 19:01:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x2, 0x0, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 19:01:43 executing program 0: clock_getres(0x0, &(0x7f0000000200)) 19:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc04, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:01:43 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7800) 19:01:43 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='attr/keycreate\x00') syz_io_uring_setup(0x215d, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:01:43 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x20, 0x42, 0x0, 0x0, 0x4, 0x88a84, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x5}, 0x0, 0x20000000000, 0x80000000, 0x2, 0x2, 0x4, 0x8}, r3, 0x8, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x8, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e}, 0x0, 0x0, r0, 0x3) ioctl$TCSETS(r2, 0x5441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) 19:01:43 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 19:01:43 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 19:01:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 19:01:43 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6d, 0x0]}}]}) 19:01:43 executing program 3: futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f00000000c0), 0x0, 0x0) 19:01:43 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffe) 19:01:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x80000000, 0x32, &(0x7f0000000140)=""/50, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:01:44 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='\x00', &(0x7f0000000e00)=""/211, 0xd3) 19:01:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:01:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x65da3c993955e101, 0x0) 19:01:44 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) 19:01:44 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001500)) 19:01:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r3+10000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:01:44 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003480)) 19:01:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='attr/keycreate\x00') connect$vsock_stream(r0, 0x0, 0x0) 19:01:44 executing program 3: pipe2$9p(0x0, 0x5000) 19:01:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @map_val]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xf9, &(0x7f00000008c0)=""/249, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:44 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000022) 19:01:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 19:01:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000340)=""/200, 0x1a, 0xc8, 0x1}, 0x20) 19:01:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 19:01:45 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 19:01:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1498.236040][T22216] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 19:01:45 executing program 2: r0 = syz_io_uring_setup(0x1744, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 19:01:45 executing program 3: socketpair(0x25, 0x3, 0x0, &(0x7f0000000080)) 19:01:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 19:01:45 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x2, 'veth0_virt_wifi\x00', {}, 0x8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000011c0)={0x0, 0x0}) ptrace$cont(0x7, r1, 0x0, 0x2) r2 = syz_open_procfs(r1, &(0x7f0000000040)='task\x00') openat$cgroup_int(r2, &(0x7f0000001240)='net_cls.classid\x00', 0x2, 0x0) 19:01:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) [ 1498.426835][T22222] kvm [22214]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 19:01:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8000, &(0x7f0000000680)) 19:01:45 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') 19:01:46 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "6340c041df46e96dfb12ed2a5772fe74601d4572b6861734d4008b166b744fee85530f0e1b7f88fbb4030b0f463818812899481e5662f49c883b066193c1aaf6"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "6340c041df46e96dfb12ed2a5772fe74601d4572b6861734d4008b166b744fee85530f0e1b7f88fbb4030b0f463818812899481e5662f49c883b066193c1aaf6"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 19:01:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 19:01:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:01:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:01:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8906, 0x0) 19:01:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') 19:01:46 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 19:01:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x340, 0x1}, 0x40) 19:01:46 executing program 1: r0 = syz_io_uring_setup(0x65f9, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) [ 1499.318231][T22260] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 19:01:46 executing program 3: openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) [ 1499.435671][T22264] kvm [22258]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 1499.467724][T22274] fuse: Bad value for 'fd' 19:01:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r0) 19:01:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8931, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @loopback}}) 19:01:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) 19:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:01:47 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000002400)='/dev/bsg\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002480)='devlink\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 19:01:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x18, 0x0, &(0x7f00000001c0)) 19:01:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8910, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @loopback}}) 19:01:47 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000037c0)) 19:01:47 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x1c) 19:01:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:01:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) [ 1500.203232][T22299] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 19:01:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x12, 0x0, 0x0, 0x1f}, 0x40) [ 1500.327185][T22309] kvm [22297]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 19:01:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 19:01:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x21, 0x0, &(0x7f00000001c0)) 19:01:47 executing program 2: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:01:47 executing program 1: syz_open_procfs(0x0, &(0x7f00000018c0)='net/sockstat\x00') 19:01:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 19:01:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002ac0)=@bpf_ext={0x1c, 0x2, &(0x7f0000002980)=@raw=[@map], &(0x7f00000029c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) 19:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000001340)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x200008c5) 19:01:48 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002e80)='devlink\x00') 19:01:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) [ 1501.035856][T22335] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 19:01:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:48 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') [ 1501.141905][T22335] kvm [22332]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 19:01:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 19:01:48 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x294200, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 19:01:48 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) syncfs(r0) 19:01:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 19:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x89b1, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @loopback}}) 19:01:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xf, 0x0, &(0x7f00000001c0)) 19:01:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x15, 0x0, &(0x7f00000001c0)) 19:01:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x0, 0xf000000}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) 19:01:49 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891f, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @loopback}}) 19:01:49 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000022c0)='/dev/nvram\x00', 0x40000, 0x0) 19:01:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 19:01:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@generic, @map, @alu]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x48, 0x0, 0x0, 0x0, 0x6000000}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 0: openat$nvram(0xffffff9c, &(0x7f00000022c0)='/dev/nvram\x00', 0x0, 0x0) 19:01:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x16, 0x0, &(0x7f00000001c0)) 19:01:49 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') 19:01:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 19:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)=@caif, 0x80, 0x0}}], 0x1, 0x20048000) 19:01:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x7400}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') 19:01:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 19:01:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6c, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7a}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f00000001c0)) 19:01:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8916, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x0, @loopback}}) 19:01:50 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000002e00)='team\x00') 19:01:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) 19:01:50 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0x0]) socketpair(0x0, 0x0, 0x0, &(0x7f00000037c0)) 19:01:50 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') 19:01:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3e5b1290bdb03183, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x94}}, 0x0) 19:01:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 19:01:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x487, 0x0, 0x0) 19:01:50 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x81}) 19:01:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfe, &(0x7f00000000c0)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:01:50 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 19:01:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x1f4, 0x1f4, 0x1f4, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x854}}}, {{@ip={@multicast2, @private=0xa010102, 0x0, 0xff, 'syzkaller0\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x1, 0x5c}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0xff, 'vlan0\x00', 'lo\x00', {}, {}, 0x8, 0x1}, 0x0, 0xa8, 0xcc, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[{}, {0xffffffffffffff01}], 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 19:01:51 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200001e, 0x11, r0, 0x0) 19:01:51 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000001100)='/proc/schedstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 19:01:51 executing program 5: openat$apparmor_task_exec(0xffffff9c, &(0x7f0000002100)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffff9c, &(0x7f0000002140)='/proc/self/attr/exec\x00', 0x2, 0x0) 19:01:51 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_gettime(0x0, &(0x7f0000000140)) 19:01:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3e5b1290bdb03183, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x94}}, 0x0) 19:01:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000400)) 19:01:51 executing program 4: r0 = mq_open(&(0x7f0000000140)='\xfe*:@\x1b^)\'][\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000000)="4373ad1863dae49eefd87d144707f46462199e6432b62759af0a4213cddd8b1a816ce5899ee04b1a6e9e89f00bb5dd365c1cff126ace5fd8e057471eea4fc2c51f8c44f295e1d02f23919ae06515d1d1e6f039a48b33ff8d8413644974073af627f07734f6b68bc770db29cd2a0ed81c419dca0eb4d3e8c43557e617b73145aa60d355a580392f07bcffc373ad00b9b714320a4b07071871d5e55f89a0a1e602cf4cb4af6bade74035c4ffd3b94ef78458125486441e2c8df509b2e1744725f91f4531aa41d9d1ac5e321fd19aa63ddef0f5b73b5911f9a1672ff91e867e1cb296197052ac2cdd", 0xe7, 0x23b8, &(0x7f0000000100)={0x0, 0x989680}) mq_notify(r0, 0x0) getrandom(&(0x7f0000000240)=""/157, 0x9d, 0x2) 19:01:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x10}, 0x0) 19:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 19:01:51 executing program 0: clone(0x40200, 0x0, 0x0, 0x0, 0x0) 19:01:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 19:01:52 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', 0x0, &(0x7f00000003c0)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffa) 19:01:52 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000001100)='/proc/schedstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 19:01:52 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c) 19:01:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_newnexthop={0x24, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 19:01:52 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 19:01:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3e5b1290bdb03183, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x94}}, 0x0) 19:01:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001300)) 19:01:52 executing program 0: socketpair(0x11, 0xa, 0x800, 0x0) 19:01:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:52 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, r0+60000000}}, 0x0) 19:01:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @generic={0x0, "dfc5997fb37ec52cea2337536226"}, @can, @isdn}) 19:01:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x488) 19:01:53 executing program 0: openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x418003, 0x0) 19:01:53 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:01:53 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 19:01:53 executing program 2: clock_gettime(0x0, &(0x7f0000000100)) sched_rr_get_interval(0x0, &(0x7f00000000c0)) 19:01:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/176) 19:01:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3e5b1290bdb03183, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x94}}, 0x0) 19:01:53 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}) 19:01:53 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:01:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 19:01:53 executing program 0: socket$inet(0x2, 0xa, 0x9) 19:01:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 19:01:53 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f0000002ec0)) getresuid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)) 19:01:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}], 0x18}}], 0x2, 0x0) 19:01:53 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 19:01:54 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x60100, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 19:01:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000380)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x44, {0x2, 0x0, @private}, 'ip6_vti0\x00'}) 19:01:54 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 19:01:54 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)) 19:01:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000200)=0x2) 19:01:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x2, 0x0) 19:01:54 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000340)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 19:01:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 19:01:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x1f4, 0x1f4, 0x1f4, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'vlan0\x00', 'lo\x00', {}, {}, 0x0, 0x1, 0x28}, 0x0, 0xa8, 0xcc, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) fchmodat(0xffffffffffffff9c, 0x0, 0x0) openat$cachefiles(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 19:01:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 19:01:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffd, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 19:01:54 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf) 19:01:55 executing program 0: clone(0x52ce96912b8a35ba, 0x0, 0x0, 0x0, 0x0) 19:01:55 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@remote, @remote, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "da", "5ce7a7"}}}}}, 0x0) 19:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @empty}, @can, @l2tp={0x2, 0x0, @dev}}) 19:01:55 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:01:55 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000002180)='/dev/bsg\x00', 0x591002, 0x0) 19:01:55 executing program 0: r0 = socket(0x2, 0x3, 0x3) getsockopt(r0, 0x1, 0x9, 0x0, &(0x7f00000004c0)) 19:01:55 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:55 executing program 2: r0 = socket(0xf, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 19:01:55 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 19:01:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 19:01:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 19:01:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0xa6d5add8dc9b2837}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000040)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@generic="f186177b984bfbd16af2a85ed92e8cac88d760f035565fc0af31eb9a4de4e8681b9d848375cdb4ec4586907331c4b01259c8ec57d2f669f50164ac755ce9856a1c6f0740ccdf68ae04a74db49d18c13e2980a7b5bd6376d5136e0a14adfbbb90aba7d0b54431b63d74", @nested={0xf5, 0x0, 0x0, 0x1, [@generic="24975f426cf3bbf0f969da46292cbb1a6bd02d8b141e1bfd9776714aa4976f54f7180e96d510087a245068a94e335bcafc9fee3808fb61d29a154a4bb006c4c138f3e2c8432d4248b3bb9e4e4b913a78c181d5abb09d7304612095197d4c5529e4361be2799fe3e349f43e08317c0a8b6fb7ad4a4c7dac0005e53692f3ec041768cb851a942087bb4c02637fe2659533ddc1e6dbbbf55ed67e82cedc38f676c1a464f714597bf61dd64521f1c2f1aec408f16f308e564a0d837f82a965bb20bfbd29820fa06427077ec4985c24369d9964a510fd56f97ecc6ac9128374e93f9d905e77273903c48a9e556799a1d521c6e0"]}]}, 0x174}, {&(0x7f0000000900)={0xd40, 0x0, 0x0, 0x0, 0x0, "", [@generic="8bc413ac53098cb1f6c51aa1f70c6735860da083acfbda9351f248171c26ebe6e8062a39a090c1d347eccf721069d04e77de738577c656bf81ab938071161441518b2aa0451126f75df29475fa2aae30a0550b1efcd2e5858402b0600e27b003d52cd9fb3d488f8f2b9b896339cdeaf8db1b179c9bbbe8aca86cc4d12ae1564f2b623404c504f359fe7c1ce0cba4753408dcedef5053b6c6e7f1365c0ef77c2cdaeebf0bf66ba65c406af8751991e05d76983ebbc1d24fb00fc440060aed964a126496921ffc0d3214d94294c09dfc35480db9b6a8355c4f29fe0c353a6efa50208612315036272dc88ad72b80878fdeabeb80f6dbe072571ba34085e95352aee682750001b67411e6f06b10e19810db520020fd31be26fcb93692f90aa6110e823babb845ea255a3a07b0ab8ef1395af1fdb425f5313c69a4fd3001294ede318b6f1c7b2e8070c38ad89c85a4087656ad45461b9aaeeb6d218aaeaee0ca573944be7008b6724430291c720457273647d8e535531f8eb038dd5ff75460d8bc2300d67cea36b006345dae3086091ec31e9258a47cb781a241a48fb695a24d7921e5a650f15070e8cf433447604044135fa579d2a355eba9af8ebd7583e5d03f2baaf3443ec0a609e2a4fbc8586ed573b1df32ec51df22608d15796e75728184d7f03d6b8f352b0438871f75ced99e650fa99b7d2f08965818efb9389c3372f7c06c01368d7a5b621bbdd6c4ff4313d5624e4aaa7d7ec64ed1361d8d047587a90d314b7eed68fbd0a971a2762f8a681e384786ff36579a52bffc0f29778b3bb18a8c03f02b7cafc85c345c32980e50a4ed75c7c0c196777a095da4503f941aae021ac1f19a252760e2323b2ba5bb47ffdd47e4411d049006952371348e2a430e1f4e021fd5e4e161f824add108bd30273402745cf4b08d7087dff02ea19c1e5f15a9bdf9ea8ede7800343805b0bf517d1976f0c54cc436f56dd1f3945687f147e98b7e7410ebe57ad44b1720ae50d0c91a46c290dffaa852b24e68ccf339c5249e131336b155d37b5e09325a3a19e7b68db4dd2cbce2ebf1eb2abd7c83c556ca40fe69a7749aaef39883e72f512e14d06e58abbcf760ca0b71dffedcceedda5de8c6e5ddc97a8cf962aa78b14da271bcf21bea022723c44bfaa87dd7b09e85b83ebf5ab7506c7ec71a49d43aaafe1b195c750cfacc0bef06e30075e21bec61fe8a6febc7c2770b8960f9c8b531d7a4f501023bbe23584b231919c535354ccc568219f39d860829ea419dd31dc27f649dff1c02281507214b05f555aefb569c61b2a31ef08a742151fa5f7b76d3aa13750c5af0d99399794b9a8ae2e7e57a168ac2d7e7f97bbf08661f8943f8ec7ebd3920cfc0d2949e9c1e5833426b80860df3c9f1c2acc79000dcaf617fefd611fce3b7f7b890ee33f8151feec0c8fd8893099c3304cf7c2dcbba341f721ebdc8d8b56fbad00cfd5f445d8155f86a14226d3f7a629cea7d9e69acaf6ca8564ba3618b3c1bb336bcebdb190edc19ee24cf2649ad2f867a375227fcd21a1e4cb14f049562da3c89bfe7c497b7d481716e1cf5db865eac9a74276d0ac3b9c474262fc2c34dd419694688c6dcbf7d86cd2ab981b1274d8129261e29f594bc8ff4c09e6b059e081829f5215be9e750c74ba8fd30ee2a030d2da5c4cf7e7f6227eebd4cfb89d77963e08702ee2aae9eb0bb0aed581590cd4b8bfebbfa5c7ed6b688a32d7af4d2a71905fe0cc59e8991bdd1232f8cdd8723ef96b67600944305054b29b0ae41f53e4db65d550088bca090218cf470118d74f0a31ecdabf94958f370874e06ad7f8df95093b222388c27b4c9a5af0fc241ed2fe1f7e2d919a99876a6bbe4eb88853cf27ce525f01cfa18399b8f11c8ff9e4f51658c90673923413754080b86b3fd8b5c435c234313279096a111071a4493cb81b0246eda5d1a9f04d39f82ec6333321ba4fa3e32dfeac1969362018cab8a32b2e3e4d2812987382fd4709c7573cc114fa94deb69239d129440934656a9c4f8bf699573e97632bb8b7149c3168c6437fdd93894cbb27ef44543db1e4a85f9c3412557928b4f237754e293aee35a18cc8c6ee449de1475440cecd56f83fc0dc545a00d28f6063c5dae7f5187cd8bf9894b049dd8c1068a99b400a2c51260e4142ed82b7fa6fbe8381763cb9f6a7d6c7e4e843c981846832c3fd9eb9ed9c885668774109c1942c2cf20a04763e92f9102c0c4809301314ceb04f62dc8d8b57948e9ba0de502a07d79070fad8cf57ff757e0409885a58728e30934dc9b1523e7015ad97028de783399ae5469eabd89ff64d77e0f69cc5bb3120919f50dc167c5cf1c984264ebe24c9217e237c48cc8c63e696fcfbfec8f05a12753a497e522a3538b87fb75e83c3dbb5f458f97dbb98301827e505a0ba04bb32cf98d3f9f9deb10d27101a69f8e6c42696c729de2985a122c87ad1e6f4bcdaa457e9b14600aa899f5b38c0d3f73d00439cc8a4075220526ef3ac16911de5703a8577d8175f88e07b7f1c96d564169b287714c9d4ee9da48f4b5da1aa9559a98f3215124b5fa4bb7094c3f36f4971c3ab5e2066593ab709e6c8580d63aa3d380a143d0d34070538098763a8028443652372da6db0acdf3c6ff47100e6dbe410d9a93041d9e82f4e7fafe0d447eefdf1c549082e34994b0e052ee8c93616aa0e762540479acfe772e46cf61e98275f429b9c5fde19547a3b84c01bd3380e5fa852ea7f3ffc42b1817a3f6ff36f90fd03cf62f5f2b4be2adff97e8ab3f880fccd45d704da9db6f8405b2a7ed2ab8253f4f87cc7c7aa3d2cf06b4cdb033858a5003d5cc6dff486dcb0cf610592f47f783fc7fb51b10882d1cf842439ef631dc866444cc13e1ea3a1ac49085aeaadf439ae374f21b930eda2f8be1f085941fd436aff56290972348ac1b6e4c486669cdcdee7a86d0347ecdc6d725ee961e4a69db28278a528a62a171b53e7aad77dd76008200f2ca9d5f3afa9e84364ffc86b2ddea53d9f3b93cefe2229f2ac6b70955f7587065336e9b0a01426b3696268a021b1ef6402f5babcefb3755628ba5d5233ac088aab8eda93e0137f3c663621ace60f81fe78ed6960f8f8d7359e7c0d4fe5f0295db33e87fbb82f8583b7ba4bd21f3da71d3cb744e32e408d8071089b7bca97b28c75b0a33dbd45c83c210b9866b3849687dd93ee169a2ec9ef6319b16d11c68e50d90fac80fab347bc5d046bf4d99aa50234d00332b81a87f3eb887326e98e5a9d463ef9b6e3b9d43e1dfb94b2af7c7dd0131ba31f9ea02fde29624238c17a01b680072307d5bd9a31c6ab8b13678126c159b313f2666bc8bb2fbd5921b6e14f5b2cac7ac67c861efffe3be56347aa9d97d744095ed42b28f4ea3a53ef064655ca07742a21737d7d87a446f0ca3eeea7ac18ae869e6c10b8fab6d8abda73cd101fda6c3071c6c67bcd639c648a9a4db03587df95dfcbe99ae2d468ca651219826c6c298a48ad58ed48367557e150bf9959af9d16b74a27cf7657ff9939c3e486bf3b61409ff1336f7659b71f358a30cd02d410809ab0a1a2ce5ab922e7a94f10f665e6f868522eeee5c2ab28111574b0fd90c5426e1264e2a7afbc95690898fdaaf4f98e3e02b19902b7d4097ff43f656f67e3f5e2073ee44300c98df8b797e93597cd48d01009fcfae161caf748fed6c886849e0fb8a51eafc4bb1b03533f7c88726235f5b1ea9ff29a92db2197fb3e00994b502c72c59e69daac201f018ee9bf511831ac57924a215e3c37a749f5ac7ec379a8a4f32a62321e0ae3dda9168704bf608b52fbee7f926c9b8f499cf645b5388086479d1aae16a4e163d492ba4cecef5dc34589b43d0fe2acd3e843c7472197fff8786ad75b99a3b70ab766e7c5fc90994dc6cb70eb38d8b09fbafbb35899a4f62e204366899820a71952d182cb6881aeb460ae3fde09048c6618f72b4d89d3cf57e15129547d51cfeb0e013ed2643c28c0fa8da7f8aa61fb9eb496afb62a5249dcbc7e90420a1b435fd407a6cbeb101b21a337cf7b055ea920317d4e2fc6d985d3e2fed9e96014a2deecbdc75fafd8330588c300516ba430afe49e0831b1588594fe1049ee8b8b1db9b4bff298843f82f233e65703ac657f5ecf9b7f5f0ccaf427d05c77706393a064f9115bac3c85e6817e529d5c28dda92e5b5ecfe7e0c7d352f1cec499af5fc5cd363adc516261b34702cdac1aac428a44bb7f20521430e8bca760a2b9173a368bda3e99814ea5c2216bf5d85effd0a48149960e83de9b1727b9e7846b9211848b03781bc322f5d577e4e6cf33fd248531a39091c84338178e704a3922a271cee178227997b9b35e08054a4e619af2a9b13bcdaa98720152d00b225d1e4099fb3562a92d5ee18b92d9ddffde069bc13a88ea14c4a99ffb90a5d244ea9dc5ce8180c9809e4485bdc1ee2601edbfac0b3cc3e4617ec4e0752a9127fda5b801284999a88d9ba336aae6b3a7bfa95c966f848dbde4256200683564f972caaa1465e368066784b4f6ca13c437da596261d55e97bdf7f81432c123f64a23614d20e3f8ac718acb586a42fdc914ec6ec734322ae7553178eceaadb1dfc9c85c15f55872a9463a58dfa33c62951449aad4175371edc5cfeb1844c84e672496581a7cfab4722a502d13434f266a23a85716d83d90de1809bdc10ba38c2d050f94e5d8de8859c46ddd8ea7a10b5d18348749055f45a7353f69ab3fb9bbc672dc95d815420d6118138397290b4f1"]}, 0xd40}, {0x0}, {&(0x7f0000003980)={0x10}, 0x10}], 0x4}, 0x0) 19:01:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)={0x10, 0x3e, 0x476b3bf36f1c23dd}, 0x10}], 0x1}, 0x0) 19:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000ac0)) 19:01:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x50, 0x0, 0x0, "c0de29ad554a3221145fba1e3ad39ad0c52fca104dc790144956b5f5b56c4873e2b69d66fe7430f5eda8f2a0037c9f1512d97f5b754efe717b98e6d914d398244d"}, {0x1008, 0x0, 0x0, "7cc4ff2819b6d70d99272fc56a4dfe8974ee808d74f011ede8e9a9762c7d6297e39700b3f4de9373178073a3a9c435446ce1085cef17ceea8526d12ace7252064df09ecac506edb1e73e734f864b8df71b6c5cb3835a1f772d731c54a4bab7c0ef8e4fe52cfd79df2615dbba28eb2683b201ae96828d7dc8e6bcc0b0d1eae50f196815104fce4a7d3e0831ef13050ecbab431033d5b03f91a515465a255392d93996a4734c4044c9e24c9587ceeb76137088434edfeebf62f6517082030c06f1f380b39714e75e318c9d322f099f49bdba21547a5e3c2dd9dbad00279568ed670f292a970048b1fffd45e2c58e305637cad2daeb8785dbc196ca4d98a5507177d657370a3c8f712f6f4f2f561d194f0f62653e0634e086a65ba63d2f01353c115ae077dfb323a0758be233a383b4ad35d10028a1864be731e2a0a32396dd6cec69196baca662a0ff2d396d5926f1b6e429773da1d964b0ab24cd6837e0304d9a1cdcd05dc58940dc5704e835766d52cb4957fa9dc497bad538230d762fd2d39e155494f3857faeb8ccc348f7b7e39ccd72d7724814ce11fa0fa9a2e93bfb7633c55e3ec91638880d4ad6885d87c6bfdeadebb7167ec28ed42edb6d9343694eb0a7a500ec009658448f7f0bf4743b1e188a9b94034f3f0acdcfa08021020e65e5c1f144584bac3918bcf0d074e3769786257016cb9f5b0e48eb188cb44a01cec45ed698ea7275cf33b623cff3c0e81050a184ad813d5da4d1ea8d8a02f1eedf7fda72b30697482adc5b505baa787517f3afc0deec10a81148672ce6af4398c787b42d76769ff7c68017bcb577bbba2adc0beacf828d0eecf4ac8b9104245df833a928a05657b07149d35393d385debac1899d69454dd67629c6007b14b3d9053662490bee7c580bd256abc7b73a6417407f1eb1840b536933df9eee176a0aeaeabd11a1384e0180f83882f92834c9f392a02111c12336b0b580672b2d183f87ae6cfdd0e413f8a2b5ea0995957f6aec00b1553c82797d5f3f00502fdddf5a4a37819fabe4d29abd49d50190942610da1028d22519098b3ddf2d024af6c77550d11dc9e3630be325f094819f5b9fc0143e4da12578d832d8c68427a6d3ffc7da03d0541bc2689b8e306f1cbd93a23aab99a02eed1243c521058a5c77f11365dc261dd958df34c1a80e8e4af275df99d091598e19fdfc7bb95d4a64545ac72d32013442f50c11ff3d5c43dce2af1d746c5a99e72fd437de56ccef10829408c1ef14a2017d1d69ee4c020cf9a3fec8610ed6368aeb91396389ed72f9cf5d95a7518159ebca57e7ab53976d4cf7150921ef1362fbb37a9cfeaca5c6a1bad95881640f6e717fd64a631307ba699da29b6a0ad006669a957ccecddad9f780c468530802544649c20127352b024948e6c07b27bd0ef4e8bfb3e494ccf377eacb8f9d449f6e669b3b52919888b6b65fd1bc8653febcd5df62269ab853cb0215e3c4ee70bce34d8d250f31766845901b1b0e1ddf649f65586b0173685ed0ef3ebfa2071f6d8be48638be7cddddf55ad15b68abec029633a4f73b430994271bfe3c76ad5e2f68f2788c73ccae70811a581543d77dd485e1c33269b6d028eacedfd39dfcf346cd4ceec71d61bbb21d4bbbfb0a20b59ed580ee8dc57a37b42ff2a9e79690e8c204ac018b8900e3a1a928708b18c0845c6c296d5865d39fff22fe511c720155983c02520b2b0e487ff859743fb71243edadd8b6cdadc18dda08357e507ba0a16c1a125517ee87a02386a0afbb298094882005ca54156b5b15c9f061b3f0aa66e5ceb02c36c133ddcd4fec9f1f94832fe5c18028be72034719efe1e477104435c0fb8db9f25ac84fa25d6197944db1ee221220d007a36e7077b8746dfa75595561044b492b05bebc3e5f618365d07c18473fb0fe90c4fc5b0ae03f5198d1b97c09cb7a97b0db60349e16c6769efd8bebabd08d6a51be4b92339727ee57dc1ddb4d28a1a42ccef8e63f44a861810d49969375ba5e328c3f67450f953dce60e647d2782d60234e6e89c5fe22678980672141501daafd07435d2e05fd8238b84ac1b89e61357f58a330e3dc05ad6e90de5bee806bd78ae982db38907bee7d01a727e5ee2af520bbf9c499d4ac3346b18977d8f706a48e7a7774131c56fd44627a01ed73eb5db1006802c861c0056ad5dfbdc8e1822bc8356dd8a46f09c5f7a1f9929e5641577322860b01828c837fe21b143c27962335c127a3289ade2500e856b343685be2d12ed89a73c0015b2d769c166355ec0bfc0f9a8bb0b54a2c1302151c87aedaec51215d8411c13f110e1f25b739dfabdcbd4a93b4ffa02baa3a8c6e47cff95eb37a8234b4d8c3b242fc75bc817ab3810ca69f3757b72f836803892cb62278fcf31dae691c5ca0e0f1a6794de9de061d259b665803b0e0fd5ede37de968934c9aa1dc9b6b3df495e13c50f361e479a62949f3528cb1ab1bbd84b6b8425293b6e32f4eca435f8844c76f89db646fc66dcb7bb9bf2adf48c7d93cad69a4c7c85f9912d8f5e181d3b8de11504e6d76d17e143c2859f6825c6b2dd786b2a78f9ca348d56d77eedd1fde4497d0ae4e640760d0e0435af60133600ddfe2083882f4e7cad11bc614b29c849994f807cdfd34933b0f83d89ee636322b44cd7dc82e5138123cc30ed68da9c5469c19632fadd07d7985f54687674f3a5b7215255e6b3c6989e36869a35126138c0f8eb7b905af0c96556e9f3ab6c4d31adb855cb1d86c5fcac12655c75b718b3e83880a174f5d3768cb8190a74fc9cf179c25ff656b4589dce00fc9af61977569b5c6a228a67169f1a68695ce94a0637b5efe3ea8347e83e8f63981b6810c3123de69502189ae39aa0bf3353e9458dc21ad7dfe589bf2ac6ff052924b8ac16f4061331f8dc9c9a2ff69971ed8d1e1bbdc59a60c69f75cf4d609c66b583452b74216e56c719f865a1be77d9b2b67e4dec614a2431c9d56a6c2dcafdf94834c069478e88985c7f35f20b28893174677fc68dfcca826952bfa6e4b06140524f24698d892c95a564683f4a583a0991d7e4624c0aba29d0511e5e4abbe55f69f80176259a3c67910d49eace5f5e29c2d0f08638a84e9ebff9b5d29b942f83666c6da85e24556c2e7272d0f9bcacf00c2a0145c7eb4e9c2922d0bfc7ad159e1c363cadff99e8162f355f345b1994b09a9644219128cab2f283c6ca199d9c1d34adfd49332bab656537c9f5e42e9af0d398932b16c6134b259096d7b84f2850af8a257e689424c9c38fdc4f62665e2cd598a975d23df2c8811066444dc04f24ccd67c2f83d5d07f0d39d864ec95c431d0340003c08df27cf055679896aa1b0eaa3bcac4e5ff016b2d30b12127c9bdabedd5b253341e28d414e178c6209b87a14faff561dc92e3a1ef813303686a50ca65180201e1f9b3a48f7098f59621d727da8ebb2de056efa16a475f2d627f6b4673a0f9de75461ec496e08af7fb8bc0a9538a1989d6b8242d72082c66cad81e1de6ca8e22f53600d75242f3969d29a914caa97f6b075e1d497a30fa691f1b158b120fdbf4cf52eecec9f6cefd6be2b3c9c2fbce05197da45a0ce34d2b200290488a81deab0289f6c9eb2b337607498a10a7ec4c7c6497688741f806238fd1599d4d4b7b9f41c88b7b7d1b2dab4f5f0054464cef45d13d607d2f98af81acb61c386fd30d321e66c054c7f67867c885b12d4293473eea558f0a17d4ef0857cafe055338fde59bc5e48a2a57f7b12751ed755704c9b96766160571ae106f5f928914c06a6dbbfb3c588216bfce949fce1fd40f918d236f38c0cd9cf412566c6fd38da6287b1d780487b976d4b48cf76079b47b330a416cfdde7a44cbd2961f84bc3511d351a786a03a8e8031ae11172b18706d0b331cab22cba63cba813eefd7333aecae0bcc75c287ee9a998f4424047b7f841386018e0bb97fdc13e09c5dc90b759ab38207ad681c6353c2b5e8c04f85f6b4f82a3dcf57f6253b5efb2c32b339973aa8311367b23391aa11b8ced0a47075d38af97b3829debab1dd5089c4e30f9aeb8b6e816e9bef5300f562c91e49d450e66d1d415ecacb258b90eb5c96627585c6d6be5d04fda0b59aaeaca757801aae8f79b76679c08ea71a07a75917857ec30e01799bf65a2e9815d7f25d2faeb655ea3d9af090cbbc66bcef24bb296400ef0810944db062b5b122038ca801887e7ec970ec611c7970b5e928f6dc55b40c67892d873e5f95d1f35bbd91f332a6260be406342d3969412a10b435177b67f67e896f0c15155fc65b16d4af185fc6ff0ec9a8dceb226563f136f9c6f2c48f4bee1f7ef2fb47acd04f5f670adc271e725f00b33d58c0d2968e6b802880c1de6d6cc1431a1f73d02f48682ff49856dcc80440ba13387185fbaec2a47ad7e9e6308285af7ec8ce26f8a8b180dbbb6b77add296ba9087fe12f5fc364d2183cbae915fd2c4181fcb5593b650bf06f3a621721c71125222f46d84e2ada1d13b79b11e68fa0b18f82e043c0cc348b2f6b818dac40ffd474ad957d75e31c5589f144ce72529f870b857501f835c3457ec41db9143834f4e7ea2406ccc86120ce472008dd2b6c655872601049a0de0da1e2d4329646b52e6efa4769a43a16b2df185bbbbe77652c22f6a91ec57eade48d4e69a3c050f16927c4ed62c634f282b1c873254a53645c554f0aa1ed9c6eb86be523d44c62129bf5ff82626151a32fe2a60e4538332515ac3f8fb6116c01a913facda4eda77f560c5423f766b03ea6de3708916b5b24c8689faf974964751e89fdc6465b4960bb10dd487a6d4bc921d398477ec478518c13ef01a7649beec36e1d251a54657fc02e876c27bce154cec39a7e0b8adc5a225bad528fe2ef4656fa2e0e926f1f2f38751220dbfeeea13d176dac8b3c54f7d7fb5e5c9abd854938e77e9e99cce92463ace832276aa144890ed4fb660571941ad527c43f5077a32ba63658dae1c4b6d2ccf48b5a81fa2b43af1a4ac063865e4eedd49d30fb01a94c95ca03c11a624104252fb26f7a8470e997238e78a4415a46443de03874f67dcd02da406b01d1522a6e2ce61600702bdc7dc725ea5cdf3a9681ff4ca1981d2ac2630d087ef388a677f942d392671cbf5320ca7a258d749840a7525089a8c3fb202cca96f98e05d8e38a9ee5eebaa900e43ad2f275385328806f8b9a4d7063cc66e4457f6d7edfbc270811086a9e2c9e66df7bf40bd678a711c75b8a50ae3fe09e542156fe4f968d9db963fd1d7c0d36e3d5988106caba171bb55771ab5716ec6ce3ded889a4980e0057dc8dbc5e126751759267a486f93ab65062316d9c6691b3b360ec2d3d16a6c64a2c00025a3a94c6e331483f6a82864655ad484c16b6754abf20a7e711636ad2fc734213140757334dea888623a9f94c99aa31aaa54dc9efbda4eca2a0d94632306844bcf0e6173c1432d32d867e36baacde3d2fb6de7dcdbf5209cc3101fda980c968f0dbbedff9eacec8c6e658a4c97e9261991104f13c918a7e3a768eedc00594b516ceab56acf8afffd15ce2523e328540d38b19517cc96ea73ed75aff2e7ff1ee0baf1393af0cf28aa7a093e5686697c719d69fc5b2519d10e1a355cea365eb52f100ece6bed55cc2c259745ee62d690b4681e12bb0e19beeec503b7527e8fdd1eef72038bff52b4dad02062411ef6973e2583ce5c57e9abccc19f6c9593dcc89ee5ee135554e217c76f98748f263acbbe2f1a0919ee4e1d3b75e99bafb588679373ac7f39cb85bbbd44c194b563"}, {0x28, 0x0, 0x0, "c5bf9c6c8c4a91ae22444f41b69f4a7a534a411bd726d1db4f"}, {0x30, 0x0, 0x0, "ce7fa127d429f50eb7e2dfa540284fb75c3fe8fd329275cd9f92101ec1d81fe986"}, {0x90, 0x0, 0x0, "987390b01a2bf0cc06b189b4143a6f5df43ff48f40e11e1711dcc938618d9e5f6bc15618e20471bdebb3a2a3e2685f2f67cdbc2ae663b967605c6750bc50c0d03897c5640c82267d9851347b5ef92d55693d411174f78bbd4b3734b4242b3872d056498bc7cbe3d2c32e7c4021ee6a3b54172a69334c11880a4b82d382e3f8f898"}, {0x50, 0x0, 0x0, "72765f89e7165a57052da21d05e1724d76b90d5607c4a19a322bf156c11ffbeb5d119811b5e9a0e6e0876396e12fdad7a39a0c65808cb0b4e476a0701efc96af4e"}, {0xe40, 0x0, 0x0, "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"}], 0x1fd0}, 0x0) 19:01:56 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'gre0\x00', 0x0}) 19:01:56 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7) 19:01:56 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000001) 19:01:56 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:01:56 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:56 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 19:01:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 19:01:56 executing program 1: r0 = epoll_create(0x2) r1 = openat$fuse(0xffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xa0f0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 19:01:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xfffffbff, 0x4) 19:01:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 19:01:56 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001300)=[{&(0x7f0000000e00)="c0", 0x1}], 0x1, 0x0) 19:01:56 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0xffffffffffffffff, &(0x7f00000019c0)='./file0\x00', 0x0) 19:01:56 executing program 4: r0 = mq_open(&(0x7f0000000180)='\xfe*:@\x1b^)\'][\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)) 19:01:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x32, 0x0, &(0x7f0000000640)) 19:01:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 19:01:56 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x51b002, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:56 executing program 5: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 19:01:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000900)={0x10}, 0x10}], 0x2}, 0x0) 19:01:57 executing program 4: clone(0x3d942aa89c90f237, 0x0, 0x0, 0x0, 0x0) 19:01:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000e40), &(0x7f0000000e80)={0x9}, 0x0, 0x0, 0x0) 19:01:57 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x6610, 0x7, 0x0) 19:01:57 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 19:01:57 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:57 executing program 4: clock_gettime(0x3, &(0x7f0000002ec0)) 19:01:57 executing program 3: r0 = socket(0xf, 0x3, 0x2) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xffffff6e) 19:01:57 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:01:57 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x402c0, 0x0) 19:01:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2tp, @vsock={0x28, 0x0, 0x0, @hyper}, 0x3ff}) 19:01:57 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000300)) 19:01:57 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c0, 0x0) getdents(r0, 0x0, 0x0) 19:01:57 executing program 4: uname(&(0x7f0000000000)=""/123) 19:01:57 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 19:01:57 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:01:57 executing program 0: r0 = gettid() capget(&(0x7f0000000580)={0x20071026, r0}, &(0x7f00000005c0)) 19:01:57 executing program 5: renameat2(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 19:01:58 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) symlinkat(&(0x7f0000004900)='./file0\x00', r0, &(0x7f0000004940)='./file0\x00') 19:01:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x3dc, 0x3dc, 0x3dc, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @local, [], [], 'caif0\x00', 'team_slave_0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@local, @local, [], [], 'virt_wifi0\x00', 'wg1\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devlog_t:s0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x484) 19:01:58 executing program 4: openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x0, 0x0) 19:01:58 executing program 5: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 19:01:58 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000006600)='/dev/hwrng\x00', 0x10b401, 0x0) 19:01:58 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:01:58 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 19:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x77359400}) 19:01:58 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/170, 0xaa}, {&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x4, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/224, 0xe0}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 19:01:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 19:01:58 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7) 19:01:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x4) 19:01:58 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:01:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc) 19:01:58 executing program 4: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 19:01:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) 19:01:58 executing program 5: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x60100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:01:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)={0x1c, 0x3e, 0x476b3bf36f1c23dd, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='6)*-*\x00'}]}, 0x1c}], 0x1}, 0x0) 19:01:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f00000000c0)}) 19:01:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:01:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) 19:01:59 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001340)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8fbc09", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f200", 0x0, "b45703"}}}}}}}, 0x0) 19:01:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 19:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:01:58 executing program 2: io_setup(0x9, &(0x7f00000000c0)) io_setup(0x8000, &(0x7f0000000080)=0x0) io_destroy(r0) 19:01:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') 19:01:58 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) 19:01:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:01:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 19:01:59 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}, 0x0) 19:01:59 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8b225e", 0x28, 0x6, 0x0, @ipv4, @private1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:01:59 executing program 0: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:01:59 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @loopback}}}}}, 0x0) 19:01:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8720000a}, 0xc, &(0x7f0000000780)={&(0x7f0000000940)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x1ea8, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x135, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x1354, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb1, 0x3, "8a10e8e9a329eebeb60b2bbd4d5de29f21b819200d96f90d05b3dac4670be0feabe6d1be46757a6afc991db3688b3031fe8e06f312b5d91be86ab4ab1c6e9311422c843c455145892147910c5a1829d01cba5d42fdaf7f701772de6a10f9ec919d297861f0ddb50480b4d4170f159c850d6928f432f18c5cd066cf361623e6e28d3a8ef536376ac0e9039f319540a4b03c1bad72db762a5b5859374904472d0c0c9d49376c2ebf02209548adb3"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x81, 0x3, "ace7472fd0e6011a3d7a362fbf2fd6445b345bd7b119c819d74741e0709bd0905fff1d4a44cac1d53926876f29539decaf1f7dcec925a3967bf54714b5689d4596c0ac71f3668612bbac3ffa35baf9b0036ee3dab82fd63ff11e1c184d6175215e15b94c97d3046aa168faa8d1f393d1976c3730cd4dfc4f7b9bc7163e"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x49, 0x3, "19d687c19ad75e90ad4a216932a73edbc79af91dbd1fbe338d43400bec5e661607bff6b916156a4e6bb95e9109212b5487e64f4d913939ba70e372b532249812129f5be56b"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x7d, 0x3, "4174e2caa512c62b460366edd2e3e62c6e24ed5ff94d3ef75e397ac6faee158d52d615b470953c4d158a6662a9e3a440b922e98a20a87b82408b45525980d41d4c48138822cf3c0e321d31c629408ee1235b36f8d8bb12cd66a28f539dfe731539dd476f5cbe64a7e172587ab3a44d23c91eb026f0a901389a"}, @NL80211_FTM_RESP_ATTR_LCI={0xad, 0x2, "2b6cd6c625cb83d663609ba43215f4d8e42f1efa82ffeb3223e3cb821496c54fcdb55845de44d4c0e5871bbaa78f382acfcda40ea430007363118e5bf25e514e9133f10b13dc6bb63556b36148e4318ced65d883e2c1e60e7cea996efd5949400638c0d916c7ac0e78531f9423f915022a006db80d9406b3a4b60a00261dbe55c910a0a64ef72044d8fde53d7dabead58525f62a4e0c7d8b8d873563f0414498f4091956903ba7ddaa"}, @NL80211_FTM_RESP_ATTR_LCI={0x89, 0x2, "3f67b3dde8f62c2acb8fe6167dfab35656a7f6f4489dae74cde716b929b7eb40322ba0c3b1c472459ddd1ac9c8722322c80c7213862dee4490fde8add448775c66e9540da6f6d1d6a075780ffb5100f89ed156da7a1815916f5064f238709640a17a126df1049f01b2959237dfff6770cb89fdf738d2ca40cca3bfb45be214b3109497772d"}, @NL80211_FTM_RESP_ATTR_LCI={0x1001, 0x2, "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"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x55, 0x80, [@supported_rates={0x1, 0x2, [{}, {}]}, @mesh_config={0x71, 0x7}, @ht={0x2d, 0x1a}, @ibss={0x6, 0x2}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @broadcast}}]}, @NL80211_ATTR_PROBE_RESP={0x5f5, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x381, 0x91, "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"}]]}]}, 0x1ec4}}, 0x0) 19:01:59 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 19:01:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000bc0), 0x4) 19:01:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) 19:01:59 executing program 4: io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 19:01:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x5) 19:01:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, 0x0, 0x0) 19:01:59 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0x10}, 0x10) 19:01:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 19:01:59 executing program 0: clock_gettime(0x3, &(0x7f0000003440)) 19:01:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001080)) 19:01:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') 19:01:59 executing program 5: io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000002d00)=0x0) io_destroy(r1) io_destroy(r0) 19:01:59 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c7641a", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x67}]}}}}}, 0x0) 19:01:59 executing program 3: r0 = epoll_create(0x1000) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 19:01:59 executing program 0: r0 = epoll_create(0x1000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 19:01:59 executing program 4: r0 = epoll_create(0x1000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x80000001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) r3 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 19:02:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/149, &(0x7f00000000c0)=0x95) 19:02:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 19:02:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 19:02:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:02:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 19:02:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 19:02:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000140)={@remote}, 0x14) 19:02:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') 19:02:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xc60001f7) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 19:02:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 19:02:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 19:02:00 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x86dd}}}, 0x0) 19:02:00 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @dccp={{0xc, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @remote, {[@timestamp_prespec={0x44, 0x4}, @lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fa539", 0x0, "35ef81"}}}}}}, 0x0) 19:02:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x1e9d87d75d1ce826) 19:02:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 19:02:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000013c0)=@filter={'filter\x00', 0xe, 0x4, 0xb68, 0xffffffff, 0x9c8, 0xd0, 0x9c8, 0xffffffff, 0xffffffff, 0xa98, 0xa98, 0xa98, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x8d0, 0x8f8, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'macvlan0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbc8) 19:02:00 executing program 4: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 19:02:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x10000, 0x1, 0x10000}, 0x10) 19:02:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) 19:02:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 1514.128842][T22848] x_tables: duplicate underflow at hook 2 19:02:01 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f7e866", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}, 0x0) 19:02:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 19:02:01 executing program 0: r0 = epoll_create(0x1000) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xfffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x201f}) r2 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002005}) 19:02:01 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file1', [{0x20, '--!'}], 0xa, "37ceff44e49b3f59344c94897fdffda133869628949e14b2b63636148cad2e3c893c76a48f06649eb2154912b2e21f8489c60f7a214e5de88bb585acc8c7e2171185b0e102467c0bc031bf4efecb782dda30bf5db4eaaf884b746fe53325962353f84f948b00159b51de10b94b78f48d452b854acc1128e56b8094af40f7f8e58712d3f20d"}, 0xffffffffffffff82) 19:02:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') 19:02:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x37, 0x0, 0x7fffffff}}) 19:02:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140), 0x4) 19:02:01 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:02:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000002c0)) 19:02:01 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002140)={{0x1}}) 19:02:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 19:02:01 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c7641a", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @local}, {[@hopopts={0x0, 0x1, [], [@ra, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 19:02:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:02:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003380)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)=@abs, 0x6e) 19:02:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) 19:02:01 executing program 5: syz_emit_ethernet(0x110, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty}, {0x0, 0x0, 0xee, 0x0, @opaque="fb847e26d213eee6a232f9b697014bdc410c25caeccac13b17c7d1a0d78ea8b401a1ed2b252831358ed2992fca4b2ac00a4a15ddf781c5b372f25ed74f02a0f816d8c31f43c2b1e9e93169d0323f90199ec81d741c221fbdceb5deacf5c5f6d61c3e39acdbb3d1de33eefbbd0b13c404c5225f40f187ae30595ed50309c5c7fdc733b48a3f6f992cfaae8c64fa07034272f7ba1c5ed56dcc3343189c8202a19247e6cace252cc6cc9c0227c471cb4f69912319652470266ab7916335fb3dc5ad4fbc55dca5ea700b5783c424e0279704c755cdfe7c3d86890bdba461a85f6110bfbfd0a7cd00"}}}}}, 0x0) 19:02:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 19:02:01 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "cde0cebd6005d88110f613db3dd76a1638f77456e7c7f6a7ed8c958c9414d9b7118320bf5b8a185d41c3cc5b6e60789c056d1cb40f635a733441a87ccdac0e16"}, 0x48, 0xfffffffffffffffc) 19:02:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000280)={'veth0_to_bridge\x00', @ifru_names}) 19:02:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:02:02 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2031e40, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r0}) 19:02:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0823fbd2837a977eb0c9d45a7ab9c882", 0x10) 19:02:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 19:02:02 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x0, 0x0) 19:02:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000012c0)="d8", 0x1, r0) keyctl$clear(0x7, r1) 19:02:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000140)={@loopback}, 0x8) 19:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 19:02:02 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) 19:02:02 executing program 1: syslog(0x4, &(0x7f0000000000)=""/163, 0xa3) 19:02:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)=';', 0x1) sendto(r1, &(0x7f0000000280)="1519", 0xfffffffffffffdba, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:02:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 19:02:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f00000001c0), 0x4) 19:02:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 19:02:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) [ 1516.009028][T22942] "syz-executor.0" (22942) uses obsolete ecb(arc4) skcipher 19:02:02 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) 19:02:03 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:02:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 19:02:03 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x4000, 0x0) 19:02:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet, @xdp, @nfc={0x27, 0x0, 0x0, 0x7}}) 19:02:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede-asm)\x00'}, 0x58) 19:02:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000004180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) [ 1516.379421][T22956] "syz-executor.3" (22956) uses obsolete ecb(arc4) skcipher [ 1516.406769][T22956] "syz-executor.3" (22956) uses obsolete ecb(arc4) skcipher [ 1516.799776][T22948] "syz-executor.0" (22948) uses obsolete ecb(arc4) skcipher 19:02:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c97e48f209b382987bbf1f0629bf78db68723f686d1ec570a3e3edfb13d3d0a5581d76fcaa728180ea45e52a7430336c2245392034b1cabfbc7ca19ad6ac10"}, 0x80, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000003c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:02:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:03 executing program 2: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0) 19:02:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x80) 19:02:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) sendto(r1, &(0x7f00000003c0)="15198c25ffaccb96f09db9cee72c94c619acd907df740959a3ae9b3af13bdfe90c9c8715d6f68eb0e0033295611f5abfc0c502257f7e52e40535092173fd1c998ca12e688ec55689a14cd5662fdd0e0e6e3c190aa8931486223b6faa9441e178b719bdb87adac24af10304a04970b90ded3b0a3337f65a6e3aa90185bab3d371aea1f18183ba376caa431f6429fcad6049798f0cb322dd10d146b0817cc6406c6af616f7d5714573018d382fdffd74cf6b2efe84ed3573dc182afb3f8d2d644dbabe736c3855e43579b11d695ababc3cfcd8385621c3257205a6341eab", 0xfc4c, 0xc810, 0x0, 0xffffffffffffff54) 19:02:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 1516.971031][T22984] "syz-executor.1" (22984) uses obsolete ecb(arc4) skcipher 19:02:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 19:02:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1517.027024][T22984] "syz-executor.1" (22984) uses obsolete ecb(arc4) skcipher 19:02:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) sendto(r1, &(0x7f0000001080)="1b5ab687b3c11879a5763d26adaa7136028eead6320659c6000674b9f1c55fd429b857863f57a1a77ad144f3bab0b71af70cc502f2f7aa5a9f88b6f0a3703e6aba749d132b51cd2788f1b24aa269f705884bfb51197374b66fa8a27df5f4be11350da9c39255de82b7f8d4a6833a9e8a908bc83e8ca62c4ce1450161f76b5c238d94ecf3cb07e464f036a0fbac2a3d75705431df0ae85b24903d49571bf4674162050e5c703dbce25f9f3140f87fa551567c54b76a86cabb80668ba7d63c2ead8680123308", 0xffffffffffffff49, 0x48050, 0x0, 0x0) 19:02:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003cc0)={'sit0\x00', &(0x7f0000003c40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 19:02:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) 19:02:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 1517.210262][T22993] "syz-executor.5" (22993) uses obsolete ecb(arc4) skcipher [ 1517.233651][T22994] "syz-executor.3" (22994) uses obsolete ecb(arc4) skcipher [ 1517.272750][T22997] "syz-executor.4" (22997) uses obsolete ecb(arc4) skcipher [ 1517.278979][T22993] "syz-executor.5" (22993) uses obsolete ecb(arc4) skcipher 19:02:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 19:02:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000540)={@multicast2, @local, @multicast2}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0x8) 19:02:04 executing program 4: memfd_create(&(0x7f0000000040)='^+(,&)@{$\']\x00', 0x0) 19:02:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:02:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0xd84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x948, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x98, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x64, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x89c, 0x4, 0x0, 0x1, [{0x2a4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "bf4e23dd869c6e173141658d4df6b4cd7a37ff80386a96410f18fb4b95353058005783bc49759d8f08be0f664471b59a9342e89cd3450f9df2ea3c2c41090e23bb85f321ba"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xd1, 0x1, "b84dc3787554b983e3ea632ea6850b7fa0101ddd23d07cd59c11678b4a05b3c04de7e4d0ec8b0a22a6097e1416ffc39843ee70f509df6eca110c27116d1fbd1320ae7771fad591c649188287e5ee98d5c975ee95b8665f124dae68c821ef3471851c692eb7774be5b3171a1e69e0f69302bd8e5b07e05e0417deced2288c19681b89091451b06178e93915927417d14e1e78b40279c3f5722e2fd8306d9c3660a32ee655be4905a84e6d465df56e32d862478c82f42b8fb5704806a05a912cf9b3f34b26a31138f375ece5f44b"}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "5dc9205635cfe6b33e087f486ac331ffb88edc9b3dddab90d055163e87b6ff9394aa7e556436f01b946cd88d783709b062c15565085bc5a4bb3c8c933e52b8529069e24cb7f0e66f66a77c189fd781f10042f6b71b7e7487bfb135c8ac9f691267aa461312e5724dc97f90348b1bec6c48790796615e76807831bad8289b6503f4b04cc7bf4c00c23c8bf8aec936b952370b9e4adc6a6859d634dd4c7a6483990b408645eeca2003d56dd10178dc2301662abd8af4dd90ed049e97d5b6d49848ffd53ece5a38da9505c6f43b03d15befd1f74d6464"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x35, 0x1, "e84b24e187da2a08461c1f66f8132804832474b389764b90f3a47b4143b0caf0c51313ae2d6e492948f48c8bc9dda86807"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "8216ca603543fc40b7365419c515b35acda131daefbfb99d96fd597523e03f5a46dc26d2cea2564e03e8c69a3a4d0f74a3b8db450b215de7e83572f7904a5d67105a05c1d2"}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x95, 0x1, "07e919b7133b9b082a98990d943e4dfa50317f7e519ef01f86d89aaff565d10c41dd9b158ced063528d31d06d627701b19241cc21c67ef8dbbb149045a04c9e39b185c42f681bc92cb7836e59b62fc4d00254d0e46b0aa2a0f49edc1553f26726bcf3be3d0bb37bb021ea6b62c8509f2f87482eee0080c8ad6306b08456aef287b4ee170e2e10b664a33fd34cb3bb51dec"}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "8eb556d524e2c113318b6330e80c1fbb23bb63f94b459e68b9b33b281d1785aa9219701b285c795b7812edb83728cf6ca69d1f65704586c75525261562cad58973455b182bc2cfeacc5196b89d2dabcc081dcf0a34c2b2ac3724afce525ca077120d346ef6ed386570"}, @NL80211_PKTPAT_PATTERN={0xc9, 0x2, "1ca1beb46e00e07791ee1cebfeca80fea1685ae20836ddc4bed109f08089692451a0dcd538b3bef63aed0ede07781e8b38844aae30cd4fecc8618679573702c55ceacc5293622b4de85ee3ee040cd30e984312e3757fbbfd76a9acb39fda5b10ac0d560163fd637e05198a0e6fc6a069832194dee027d5c1fd5264a117ca5c765ad2656dc4964d4f594d06e3729108bdf2125b29babc8315b3913610fbc7aa5c0f8fb0bae888086d8f348bd8dd1708871f7eb7d23404ee6b04cf680d93d998ba197f4d11a8"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "efd29fb0486af46afb7ade9b72a6566f51cbb6f62608f1d6e399fac0dfe2e6223758d1fb78723cd836000b837d4f55a14ba1cf4023b6790402c6a68744ca7160c5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "60597c7be26023f9eb199da6e0a2d6900c34a6ff394f149acc3a77750b0512df62434099790af220c03743e3a63faa91b0f8044397de6442f25dc91461d05f9c4809ddf39046db0999aeebc7ed59540fa92adf0a915c643b601f44b56bb24eb52325b7c4eb3d4a6c47dafcbdbeb3a488aacaa986dc4c0cdcf2e3c445a0ff846e758df77fade2cf2427c878ec076aecfe88e0aaf9377d626e98c2fd06228c1a08c904076ffc2aa8ec02a145f2bcca46bd10a592ea3c33a095d4ff346411ea69802f"}, @NL80211_PKTPAT_MASK={0xe1, 0x1, "066279fd4d158253abc501e59914613d5c9d9bbc0aa4928b8a80a0640543cadae164f3aea723c72bc538a8996af5746e2687a41dcd8324c07a79d7ab6189ae5c9f8f0d0e52a932613af40dd17d0ef7b6999b4749fdb89943116bbd0a58051b55a49cc7abe1e717160236d46619d1273856ce1b2b8a59c17e47f10bf964dd9a2a5f8e704c9db12fab342bdbee29c90ea582f95f306b378429e5dc803b0818da3b7b546279095018218836c905c859db0e7b6640df478368d1a06b832fb0aef3bd403aa07365f2330cdb46d9fae9b296b9d035de1ac615b84463c0adc8b3"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x1d, 0x1, "aacc123a8218f21593fdee0c9bad28ae98ee7e90377a28cd12"}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x15, 0x2, "c168417f7dcd8a60748cef84b3081293c2"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x21, 0x1, "e3fbfd2cd0bb25e8bf96c010f5c8c8d44688278621001c75d3e973b637"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "2a65de6279480e28c061752b0ecc4e6d3b10e5a1a805a5b118e463f70c69996a3780ab621acc226510fd0bac27178cffe815e2ab4c629c36c1776b2b281f2b94d5d45351b0865a75586b9358ba0141bb2588901ef221a6eb71f87b6d153849e772a20bbcd1a10aff0faefb11006b8db40482618181bd8f3329703f974ef51c11041492ae15d80c646760faa916f8b2499efe5bc7d66980b6c22ce39c9c6f4afae88e91ecf438ee02ffad08204dbf60d1f047052a76b910febff0212a770407c2e224b281b92b9eadcb8e0082e621afe96c"}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "e868045bbabdbfca2421e03248031b063d3a80bf890fb2f0d52f35baf28c31ab973ef0c46cbf6d53ec92fa84ce9f280248ec22d915f540bfc66cf6b54b878d3b63b665b862af7e0c294c2372353da4dd70e314fbf4e6dd4bf227db740e435e45a034e9090ee0cb7c4693ab99ee5aba7d97e62a8499f02af7ed77323c5d6f81958f8f685a8c4cc1e6ed0e4d3045"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x424, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x38, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast2}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x3e0, 0x4, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xd9, 0x2, "14773585ea24cdbb354c851edccfdddb82bce00df7e452666a366238780728ffbd1c461c8bd675a009e36b57b9a3b217ad71d12d833f06a0fc3b996396e8f19efb720afe35f8b27cb4f17376668054be7f49154d87896c6ac57bf7727125d817994685ba0c1edc4e77f8708e02f115f7b8be652bfe71008acedd5993835e04e5520d169b50cb8d473a0530c2bac0bdb8366522073b6ab954ea7753a33ffc9ff29ed29a9062ddfca36a72ee69ec92bf6515a829832cf88b692f716ee7386da6ffa5bceb8147c8db43cd61bd74461717af72d7dac245"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x75, 0x1, "3193bb02f044ba4ff4dabecce5098292ef89fc47530f847a0635d1cfc7fa9af7e934443b7c65f605aa2df164c5fd39a1f8beeb2ca1b8e38cd5d05d2e9ad06090a7a5b2c4b5911eede411f6e801650f1ca7e7b08f1d9c81033dba94a066722da2042e1f4c7fcbfb6e3673d9b45327ec60ef"}, @NL80211_PKTPAT_MASK={0x11, 0x1, "7a970b37c395b0e2245dfbd3c4"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x244, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x8d, 0x2, "575f676bf45e43cf4a2a36191036b2eb792b0efd46c8955f53e97f17b61005f5a3b9859a6741f47f500cbc600e13e1b54303018bb631d2e92399dd0408f2b105092d5571a86f24fcf823741e77c59a4a1903dd67cbec7a2870c419860c450446ed3678f834eeffcd1d691fe45e61d944fa5c208196aaab58d1f4c8846380e9f4abe0798353ab2b60b0"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9d, 0x2, "2b4feac0f8172b25bf022bd079397a6bf8f43cfb9ae57e98f845a72d957de9d7c564ef7ffb28c4a287a5d0f8f0e126854efc7fe0b0db2d8dc3e0c19dde0f178c9ff489ee891e903e604398b0837b778e7c3863fad1cecd0147e26b1f2dc433e46517b35715697c82eea68bbc44eb791ebf9da873c5d46caceef560c8094a419ca83fe94e4c32ffe61a1c23160d58c3788209cb07bdb308e584"}, @NL80211_PKTPAT_MASK={0x41, 0x1, "bf13f834c2599e525743780def535b98c5c5aae86b2c3490db62c40e744bc6b41b17b8381cb3944045c890e59a5e2e0619ccab19ef17baa5f1c0582f3f"}, @NL80211_PKTPAT_PATTERN={0xc1, 0x2, "de684a71ed79ba8e690e9c7a305ccc85a3be23b6b324dde11f685c00f281309df9846671272903046f93ff51a580aeb03ee1110a3c6d2dd197df2987f7fd8a2a39e7ec1f66f97b866b6ab4edecc64f37481d8edba2c8b7dcc07c3731c41c2d4123936d0db201a30d502d98b2741b2ad673cb3614f5de1e4cd71e23dd15bf865fecee2bf461072f2942010dff64e63206fd862c61205daa5da6c1c4cbc8c044a0681b25693a7c5d722efd970aeb976e066c092a97ba22441b5828642d28"}]}]}]}]}, 0xd84}}, 0x0) 19:02:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 19:02:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c97e48f209b382987bbf1f0629bf78db68723f686d1ec570a3e3edfb13d3d0a5581d76fcaa728180ea45e52a7430336c2245392034b1cabfbc7ca19ad6ac10"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="2c059be60fb0ef5e35a854c86ebaf3e46066ae79c355f1512213e7bb43102b448085637d754ba73d04226acd68849212c0796f7dba89228c630b5d3d730eaba5fb46e142e99a915d67f01d10654e9412181f932eb82d16129c31152159c97e98430251bb2bd83c58636bd2921495f5012b62c5e7498fb8e0bf3466c667c4892b734d5652ad1ec67e9d2a5a8377be9d42cf1af4458f1b66f7f3f495d16292cddf27c00cd588b0b8dea2cf51fc4a3708a60679f5a1f8ba3274f8bbf61ccde864aee3a0254861842e265a47b0a1edd4e26bb77d4fc027b996e0d3310340016920bab708f04fef01050d63", 0xfffffe3c}, {&(0x7f00000001c0)="80ada76aa346d9d5ad2bb265a7b2f99112716fc18266cf1ce24de2ecf41418a5432472986360b59a8ecea1256c1845485f53002732f8cb6473642078446d35ff8fbced35ddc80340dfef5cd4712339ad0ec85b7d6a95735974a0f34deac91e3f3c90ea1cd2a8fbe7a46d1db7e036b718171097b8b69b2253656d4f29d1232d5070f53c0bf8ba3ffbd33e37d5adec7b2b429b370840af357b9c2fbca0077e45ea87522e7e6c7fdb60ac348da20aa4818956a1f777fbb2193a466b62f9bb804a2e67af5a9cb37c95", 0xc7}, {&(0x7f00000002c0)="de00d712812c0cdb04652a7a8c5c250dbeb5aa2e15d1dc39110ea909bdfb3540123d462ffc105a7e91033b296518439ca0066a076fd3ef1312c6b1252e7b2004fe1ce42ae154cdff80b20e5ee2594137ad6abdb3eef4ce11da3f2921304d65d456966e8d90d7c54a4e31103ec828d9f63bc0eaddbb29355b67d3f8d751e8db700f92fac5587be4", 0x87}], 0x4, &(0x7f00000003c0)=[@mark={{0x14}}, @mark, @mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}], 0xa8}, 0x0) 19:02:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xce21, 0x0, @remote, 0x20001f}, 0x47) 19:02:04 executing program 5: socket(0x10, 0x2, 0x80000001) 19:02:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 19:02:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 19:02:04 executing program 0: pipe2(&(0x7f0000000180), 0x80800) 19:02:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd256-generic)\x00'}, 0x58) 19:02:04 executing program 3: getrusage(0x8d417809d6deccd2, 0x0) 19:02:04 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/43) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x84, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffd}, r4, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:02:05 executing program 4: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='keyring\x00', 0x0) 19:02:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:05 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) [ 1518.245536][T23051] syz-executor.1 sent an empty control message without MSG_MORE. 19:02:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 19:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffffe8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01000000", @ANYRES16, @ANYBLOB="28bd7000fc000025e9933c05a876e06a6826f049ce010000003c00048017b0c25e1e9e01899e692fdb644fc80500030006000000050003000700000005000300060005000300060000000500030006010000afa7fe94c2a67d3a1cf4cecc647f2f38c763bd8f54c6330baa2a21b5729901b71000"/126], 0x50}, 0x1, 0x0, 0x0, 0x404c100}, 0x20000000) 19:02:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 19:02:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:02:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:02:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80) 19:02:05 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000001540)) 19:02:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80) 19:02:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 19:02:05 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 19:02:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e1f, 0x0, @rand_addr=' \x01\x00'}, 0x66) 19:02:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x1b, 0x0, &(0x7f0000000000)=@in6={0xa, 0xce21, 0x0, @remote}, 0x47) 19:02:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)='J', 0x1) accept(r0, &(0x7f0000000100)=@qipcrtr, 0x0) 19:02:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:02:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @generic={0x0, "58a033ff82bb286116a8fb807cf4"}, @ipx={0x4, 0x0, 0x0, "346dbbd9ff9b"}}) 19:02:06 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) 19:02:06 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 19:02:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mountinfo\x00') 19:02:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(ecb(camellia-asm),cipher_null)\x00'}, 0x58) 19:02:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="de", 0x1) 19:02:06 executing program 4: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet_tcp(0x2, 0x1, 0x0) getpid() vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 19:02:06 executing program 1: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xfffffffffffffffe, 0x0) 19:02:06 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc00) 19:02:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80) 19:02:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) write$tun(r0, &(0x7f0000000a00)={@val, @void, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}}}}, 0x5c) [ 1519.896160][T23109] Unsupported Adiantum instantiation: (ecb(camellia),cipher_null,nhpoly1305) 19:02:06 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc, @vsock={0x28, 0x0, 0x0, @local}}) 19:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4f}}, 0x0) 19:02:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 19:02:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 19:02:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80) 19:02:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:02:07 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x535081, 0x0) 19:02:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:02:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 19:02:07 executing program 2: pipe2(0x0, 0x6000) 19:02:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="93", 0x1) accept4$alg(r0, 0x0, 0x0, 0x0) 19:02:07 executing program 1: r0 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "b581f48215867b253b26328dd031fed629512b8ddbdae12bb370eaf05e100170bc06740a925d846de84a64d1bd05f93341f981d879b5014c005e443ed5cce92a"}, 0x48, r0) 19:02:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) write$tun(r0, &(0x7f0000000a00)={@val={0x0, 0x806}, @void, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}}}}, 0x5c) 19:02:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') 19:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) sendto(r1, &(0x7f00000002c0)="1b5ab687b3c11879a5763d26adaa7136028eead6320659c6000674b9f1c55fd429b857863f57a1a77ad144f3bab0b71af70cc502f2f7aa5a9f88b6f0a3703e6aba749d132b51cd2788f1b24aa269f705884bfb51197374b66fa8a27df5f4be11350da9c39255de82b7f8d4a6833a9e8a908bc83e8ca62c4ce1450161f76b5c238d94ecf3cb07e464f036a0fbac2a3d75705431df0ae85b24903d49571bf4674162050e5c703dbce25f9f3140f87fa551567c54b76a86cabb80668ba7d63c2ead86801233", 0xc4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1}}], 0x4000085, 0x0, 0x0) 19:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 19:02:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r0, &(0x7f0000000100)=@qipcrtr, 0x0) 19:02:07 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) [ 1521.121935][T23174] crypto_arc4_init: 15 callbacks suppressed [ 1521.121954][T23174] "syz-executor.1" (23174) uses obsolete ecb(arc4) skcipher [ 1521.148754][T23175] "syz-executor.5" (23175) uses obsolete ecb(arc4) skcipher 19:02:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 19:02:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1521.187796][T23175] "syz-executor.5" (23175) uses obsolete ecb(arc4) skcipher 19:02:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="05", 0x1) accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:02:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x8000}]}) [ 1521.229738][T23174] "syz-executor.1" (23174) uses obsolete ecb(arc4) skcipher 19:02:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(r0, 0x0, 0x0) 19:02:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000009fc0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000a000)={r2, 0x2, 0x6, @multicast}, 0x10) [ 1521.403720][T23185] "syz-executor.2" (23185) uses obsolete ecb(arc4) skcipher [ 1521.463376][T23185] "syz-executor.2" (23185) uses obsolete ecb(arc4) skcipher 19:02:08 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x0) 19:02:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="02", 0x1) sendto(r1, &(0x7f0000000280)="1519", 0x2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) 19:02:08 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x72ac7225d0530f1e, 0x0) 19:02:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x52ef2dc386ed29b2, 0x0) 19:02:08 executing program 2: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 19:02:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xfe20) [ 1521.685861][T23199] "syz-executor.0" (23199) uses obsolete ecb(arc4) skcipher [ 1521.737805][T23199] "syz-executor.0" (23199) uses obsolete ecb(arc4) skcipher 19:02:08 executing program 3: r0 = socket(0x2, 0x803, 0x4) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:02:08 executing program 4: io_setup(0x0, &(0x7f0000000100)) 19:02:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffd}}, 0x0) 19:02:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc, @vsock={0x28, 0x0, 0xffffffff, @local}}) 19:02:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xce21, 0x0, @remote}, 0x47) 19:02:09 executing program 3: r0 = socket(0x2, 0xa, 0x0) connect$bt_l2cap(r0, 0x0, 0x3c) 19:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xde0c80bbc31f18ce}}, 0x0) 19:02:09 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xa23297c9145c084e, 0x0) 19:02:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000001080)='net/ip_mr_cache\x00') 19:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:02:09 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 19:02:09 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite6\x00') 19:02:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 19:02:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@txtime={{0x18}}], 0x18}, 0x0) 19:02:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 1522.665339][T23241] "syz-executor.5" (23241) uses obsolete ecb(arc4) skcipher 19:02:09 executing program 3: capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, 0x0) 19:02:09 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 19:02:09 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_team\x00'}) 19:02:10 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2680, 0x0) 19:02:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x7ffff000}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x70, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:02:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept(r0, 0x0, 0x0) accept(r0, &(0x7f0000000100)=@qipcrtr, 0x0) 19:02:10 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x76869447]}, 0x8}) 19:02:10 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x4800, 0x0) 19:02:10 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', &(0x7f0000002680), 0x100) 19:02:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000008380)=[{{&(0x7f0000000200)={0x2, 0x0, @private}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)="c243edec42de8c2e0f428a9bf2b0f7b8ada30e25c4f2b364ff2e6a5bd30499ef616d5c6eed7faa9aaf7f4fedf07ceea43f2d3ef40121192c803703bcc87bbb186d131aaff07d3685a67757ff6b6965d20a8cfe8ca282e2251f01b18a7fffbe3f20edc86f3c8729b159581d9eca0ea8b19a73091f8255f76772556ce767a01548c3cdb42b653a393a1e769452044c996da0e641b21def3a6cd92c79350dbab0cdc0886d", 0xa3}, {&(0x7f0000000300)="909d0ba5579c15c20d77bf6f60314075c98399e05ce0abcdcb04e57386f6", 0x1e}, {&(0x7f0000001a40)="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", 0x344}], 0x3, &(0x7f0000000380)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {@broadcast}]}]}}}], 0x28}}], 0x1, 0x0) [ 1523.225826][T23271] "syz-executor.2" (23271) uses obsolete ecb(arc4) skcipher 19:02:10 executing program 2: socket(0x2, 0x803, 0x0) 19:02:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:02:10 executing program 3: waitid(0x3, 0x0, 0x0, 0x8, 0x0) 19:02:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x7ffff000}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x70, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:02:10 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 19:02:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 19:02:10 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x0, 0x0) fchmod(r0, 0x0) 19:02:10 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 19:02:10 executing program 3: r0 = socket(0x2, 0x803, 0x4) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20044001) 19:02:11 executing program 0: socket(0x11, 0xa, 0x18f65bc6) 19:02:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x48000) 19:02:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 19:02:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1}, 0x0) 19:02:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xead5c009a245afbf, 0x0) 19:02:11 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000ffffff7f00000000ee00000080780200b07ac9ea7014f524da07c0cfeeec60e6fcffffff851000000500000085"], &(0x7f0000000580)='syzkaller\x00', 0x2, 0xfa, &(0x7f00000005c0)=""/250, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x8, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @func, @map_val, @ldst, @func, @btf_id], &(0x7f00000008c0)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000000900)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc0) 19:02:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:11 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4}, 0x40) 19:02:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000880)=""/165, 0x32, 0xa5, 0x1}, 0x20) 19:02:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 19:02:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='afs_cb_miss\x00', r0}, 0x10) 19:02:11 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000500)) 19:02:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1}, 0x40) 19:02:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0xc, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}, @int]}}, &(0x7f0000000240)=""/166, 0x3e, 0xa6, 0x8}, 0x20) 19:02:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000800100000000855256e980068600090000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x99) 19:02:12 executing program 1: socketpair(0x23, 0x0, 0x69c, &(0x7f0000000340)) 19:02:12 executing program 5: socketpair(0xa, 0x0, 0x238, &(0x7f0000000040)) 19:02:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, r0}, 0x14) 19:02:12 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000500)) 19:02:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 19:02:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x82024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:12 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) 19:02:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/191, 0x20, 0xbf, 0xfffffffb}, 0x20) 19:02:12 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:12 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:02:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], "85ab00"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '+'}]}}, &(0x7f0000001740)=""/220, 0x42, 0xdc, 0x1}, 0x20) 19:02:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0}, 0x10) 19:02:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@private0}, 0x14) 19:02:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000002640)) 19:02:13 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:02:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x1}, 0x40) 19:02:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x60) 19:02:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 19:02:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x8, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val, @ldst, @func, @btf_id], &(0x7f00000008c0)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000000900)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:13 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000500)) 19:02:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x4}, 0x8) 19:02:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9}, 0x40) 19:02:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b40000000d0000000300000000000002"], &(0x7f0000000380)=""/218, 0xd9, 0xda, 0x1}, 0x20) 19:02:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 19:02:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 19:02:13 executing program 0: socketpair(0x8034896b0000000a, 0x0, 0x0, &(0x7f0000000000)) 19:02:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x11, 0xb, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic, @alu, @map, @alu, @exit, @func, @func, @jmp], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:14 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') close(r0) 19:02:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000700)=@hci, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}], 0x18}, 0x0) 19:02:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:02:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 19:02:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000011c0)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001200)=""/183, 0xffffffffffffff9c}], 0x1, &(0x7f00000012c0)=""/4101, 0x1000}, 0x0) 19:02:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) 19:02:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0xa121) 19:02:14 executing program 0: socketpair(0x8034896b00000002, 0x5, 0x0, &(0x7f0000000000)) 19:02:14 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000540)) 19:02:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x8, 0x8, 0x0, 0x1200}, 0x40) 19:02:14 executing program 1: socketpair(0x23, 0x2, 0x1, &(0x7f0000000100)) 19:02:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:15 executing program 4: socketpair(0x24, 0x0, 0x0, &(0x7f0000000200)) 19:02:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e80)={&(0x7f0000000840)=@ethernet={0x1, @broadcast}, 0x80, 0x0}, 0x0) 19:02:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x9d, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 19:02:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x1}]}, {0x0, [0x61, 0x7f]}}, &(0x7f0000000200)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 19:02:15 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 19:02:15 executing program 1: socketpair(0x8034896b00000002, 0x3, 0x0, &(0x7f0000000000)) 19:02:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="73ea2607d58afdee000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:15 executing program 3: socketpair(0x8034896b00000002, 0x2, 0x0, &(0x7f0000000000)) 19:02:15 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40000042) 19:02:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x38, 0x0, 0x4a}]}}, &(0x7f0000000340)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 19:02:15 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:15 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000500)) 19:02:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4a0c, 0x3, 0xad, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:02:15 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 19:02:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001940)={r1}) 19:02:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xb, &(0x7f00000009c0)={r1}, 0x4) 19:02:16 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x300}, 0x0) 19:02:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:16 executing program 1: socketpair(0x1d, 0x0, 0xffffffff, &(0x7f0000000000)) 19:02:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={0x0, &(0x7f0000001740)=""/220, 0x0, 0xdc, 0x8}, 0x20) 19:02:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x9, 0x3, 0x1b32, 0x9}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x748000}, 0x20) 19:02:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x3, [{}], "85ab00"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '+'}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000001740)=""/220, 0x45, 0xdc, 0x1}, 0x20) 19:02:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004340)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 1529.227835][T23529] BPF:hdr_len not found [ 1529.258879][T23529] BPF:hdr_len not found 19:02:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}, 0x0) 19:02:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 19:02:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="9c0000000000000000000000070000004424253000000002000004017fffffff00003a4a7fffffff0000000800000009000000000710a0eb4971bc64d3679cffc21f1d870000831fbdac1414aae0000001e0000001ac1414bb7f0000016401010200000000442c3c836401010200000101ac14140d00000ab77f000001000000050a01010200008000ac1414bbe00000020000000014000000000000000000000001"], 0xb8}, 0x0) 19:02:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x5f7b8c364988c4df, 0x0) 19:02:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="e7e084a63df7", 0x6}, {&(0x7f00000000c0)="bb6e7308d903b17859d8923b2cdf27d055d5a3a4b9c844a65643c32d4100181aaba219b11cdd2ec281d8c9b1e4ad72a574ac4f4212f7", 0x36}, {&(0x7f0000000100)="f9eda0731326", 0x6}, {&(0x7f0000000140)="9981cf2d89df904b9d33f79985343bcfd3cd1191a273ca7076acf4c0868fec146d54386adf932299512233116643409f46f034cbe036c8f402b206b912f3037b9c3c50a03ba18fff1c1fc1928e8fb7f68abbfaa149023e1612911428e22d103885d06e0a245c1bc6ef359c47275b769b4cdbc7b3e4b6aa606f3ba400d1d0ffbaacae12c3a57078a97d251291238b5a49a768330f1ba69ee5ce3f9b500979f27c0ebf19f247cd43bcc42ce0ec2a576e6312ed7a1bb8c2cbead49f83c38dbacbd9f3bfebbb03db335fdfa908ab19dac7bec29a2906cae02f64f53d634213629c50e700b20c74a0a28969a717195a27f58858aa2006120285001acd39b838ce9be840f1671e3e88b19cd8badc29692bcc858d3e2b3f97790878cfc8ca8f2f27965679897d88afede451e6e908569ed80b8884083c875ae194b66a069cda7e4b8661580744e199f438ceef5ea08df5f813f56004e09cbe785202c4fff66db322ec4e7b83d18410c66a4501170509f0d5c5e5fe3a64c5c9cf515d01e22fe558850d0ba6c0fdbee544e3ff9329c768b12fb8e8f95640d8ea8ff507c9f1f26f5c6d93b7f70c3c5a3fb326aea1a3c3e865b9234726889a2354e537895e4a3869d4e2138b3c2e463c545312e4570cc0e4e8663016ff932d2c4462783b5088259dc6684d827ae6e1e1a404df12e0bfcb38f6fa480b933b07cb44a29bf7f27a89a9801defb53cac6d1485e7a3bc0f7576b9521ed723597bc66d061f0d58d9cf37ad6024993f8e6741ddb8f1519ab4fca8f15f84fc39fb3252c22e0530a87e27e921704a7b2539a1e56a4adbba5d684fb40e80f2f8d5a36aff20e69fed266f6272c6e07b6bad763031697c4ec4ef35bc987ca2eef1bf1c8d1574f8db37e0f1f6d78c98ddea333936a44458eb68a27f35f39629992554fbda8cddf5ad38e6b29ae2da5cb4ab55244af77b7a7a8e12268b8381ff14641e73f2ad865c7dc9393fb6cba51576f1a8179593bf7f6fab26befb9160c44a7d5f6604e22af3feb3811ffb0d92b4e820dcc51257d39cbc0bf5616219482920b1f5ebadf6fc8842eaad517c10d5b2e87656cbad2e4e99885e5f23d367b400ee8001a3b7c825d751d2785b933803731df8cae34437c949397eec01e27b508727e35cdab86e0cbde85647d7173ebb54fcd4e33aad3fc762d18e99509640444965d3d4cf5aa8f76dd0dbd42ba108ecdd1bda38c60a893ea9973cc5e04b8bdbf2ad00f9eba26fc9e284c793b8004bc7a338456b489916c461dd2c1dcafa4c7665a4656e3b76befe25eca2d3a81c0f71e1b0fa7d5c3fbc25d22d7c27455227d7d36faa0b5904e7b5f4cd7c53111df836a3eb63e0a14476bd4dc6c2cb5145c0bc7bdb5cf0e37c5a5c8ed1ccad09eee1eae5d156232064c3c76fd7fd47aae764bfc26cd11a3305eb416291c4d4e653d276b6bdd8a901280735b0aff08c511464758ed5309cdf65d08233d011bdaa5c3c3b96147abd30e9f41c78e9352a851c78216aa334f85e11717b2cc175ce74268041b9d5aa5d42bb9912109cfa3606a34f34b59c08681f41798469fec88113d940c161381b0f803d6f2ddf108ceb49a15b5a0bb53f34b48c788f5db6ef169518f8ec008bed8f612d7f28ba331e7b8f60f1ab4c9f72409e9b5c45ca9185ab45b41bbdc1e0ca9f1021e108dadf4a0b235d2b8f64d9859ee85b60a3c5c053eb89b81908523e1d203b8b6e6304b8bcb110a9999b2595aa7f6eb7b86f9984a7b4c128d1589a650e952687c0b248f7734be2fd850a830b2651fead42b875a7bdb0e18dc1c0746dc2f5652a8165bcf1a3eb5f69d5d18b1adb4b9baeae63b27ae92f421dba7aec807e4732732550f1dff7d0b83cbc00861374e0c21214e71a2c6b542693af2c098b80f90bb5e40d3837b6d6318e6fa9626aca950b38b82254fb4a4cb21678011d2cf3d3164d90130cc85eec547a8d40afe23abec74963467eb289e87f82a5ce78047f2279ec56c1c9dba2f1f811698013e3e7c747cf393d10107af693ce1c46a72183adeddd63be16592bd54186f8652294b499fab8194ed8b5b475ac2b4908ab3f124ca971990a3b0186343715930bb6533809c3ab5450e7cb4b75b15b713cd46b01f319847b1a4cc5a271af0e9f36fdffd44a0be586e59eeacb1c68f16f67ba7e888291bad314e6f1cf0302096494301e791bfa4cdf75323845b50958a079bceefb7d8f126cfc2a75463a7402da3655487061c38ccfb422be8c01bf9927a2d2dc36944585d983be1873163b8b527199daa6b3fff6f7479ffd0c9c2a030525663a14ccbd126d69d245879c60178c07d74dc9d339e7cfc4e41e85084990b6235529a06aa8bb65db30b3dd0f04f7a31072acfddd34ea6782833eaa171878522256be412a83e1e24ada0a47819ae303d2e3b089a3ee6762ccbddfda3eaf8147599d3ea435d669e6f95f64a1fd17088655bdea73c7d82201f7c02b171b4d2f019497a3e2993642d40f840547dbd6a306bddc47ab9f8f75c946acd171e826cbcb6017c79fe46beced60c5e9f5ef799381d341401d70ddf25d98d43adc59bb1c12b6d34d3fb5a668afe42eefea555fa2f4c60f676d693448810581d22a0763465b749b63dd97e9843f18ab950a6efe44a4abadf82e3542873e4e2b7cc855a3fd4bc7df5bd00bde805cb33943e96c0600d490404185af7a6c7620e3bb75cab91b9178875595fb465e37c1a3dbee3e4505903c37c90a627dbda380089b0803a2b324ad9cf2a5089318f8a0ba3914dba58722b58d21534c623c0336462557fa9812e420fed6839ff07f7a6e951bcb2fb93cc2f73cd8fd6b7f39b065abe84c217fbdd6fe593d0dedb32ee4cad3631c102cb6b015787f6a29697080e420fefcdba9f2eaaede5ff4997df234df9fd7a7b26e1e30eef5cc61999d843bc5167a5ea21ac39b2c13548cc6e277fc98995a6f136e4f28c8090b560260fbb996af79659cb1d0dfc831105b86eeb063cdcb2344d916027d587370ade97c6f6ade0377b172606eac5f29357bc0ef159b2440fb7fcb5e07927ce55877cb57bdf68feb7ef8f2c4a679917f3cbf15c1e768a19529f6e9cd9351e6c0f8b759881612598030ddadd86ca862196e5e4fe8574061997cb2448ef525bd8842a6a5ff8a60979ec7d53fdfabad88efa1ed115fd0a5d67ccdc1b811241abc6ec7aabd86c0435e8c1b2415c070601721dd43a626e415e01989f7511823cd48ab561b41d81bb167097d7b35887fd807d3b9a9ee0a4bba5aef678096beacc5cd5e6803e301dfbff1bf7a165734b678cd2c99013802837d9a2ab77776aaa0185916861b64e8e46fbdc4b076bc4370e3bf6beca58d45340a3d9cf7553b40b78ebb10ddb0eafcb7f60f9f3c0b6aa4e1639520135419d66acf30c7f9662b05e142ed9f46a659b24dad705e1c543ae870be65c9240d1d3407a1247fd6d45794b96d89f9eca6f35e42ece973c03159302808ed4a9e90a1ddc72ebeef8b9edcf27c18555b47a3a0d626a66cdd62d15541dabc0419584e84255b3d99da8733dc3fb43cedca7550687dd6f08991f1987bd3a29da11204c3f01bbe82e73a7a596a1a51ad98e12b3fc063c9651e7c218c9a053cd0693b505eae5ad0bb6ca01d5921bcab35662927060b2a0e820080466218a9a2cdc3a4e207f3627b4e540d8baacf93f7adb4a62a048172b2e8298277d9f733819f71972474ce93cdae4221e0c1a372f4865b3ed6150efdc5192a3c99d2fe2e2b666d1b04772edc309796e647ef7a88d4cf596181adf29d112fe5aa259b81eea10e55412c0d88d0aee647cbce30c3891039c87120276e19ed9d519ee473852873819e99547394a4c10fb80db799475cae817b5df8880c1147a53135a1feff4a9edb418bd60792b6724be6675d2d2f5dd357a25d9024a6421ceb2918d379f882b846bb298a8b124fe67786b288db650f25895d9ac95e4b072e180217172831d6c3b4c6063f7b2818a42bff9a2e651b902afa58ace2f55d39ba675a33765c39cc69342507173966dbcfe5fece41fe733dc35f3c8b4f9f8eb3a6dada6f31a06a40f40fce91e9d02b65889302b27ac8f11a00ca4ac7b2654ce94534b8bf9c1649234bfb5914e7c52059b8200892bc3090abf3f8c5d61ee8780e9b215610fc9e243000a2fcf263baaf751bab5a9d229b462106fb25dc5c91f66c3f6caaf8428a74336ccfa5b417ad6ca3232a3a49f320b33db72f927c4a3f6f4c9ad0aff519213e29c043a28fb2115f76e0786c2a9ccc04e18c8c7b88312fbae064e3aa03bc9716a01c3921c76aae58ade4406a00ec2b0eb1ef423fa8cf7de9543cd0eb46e4e10b8e1712d3fc2a6b3c1235ec088eb6f31baeee180f0da9e0524fbe1009616b84a7f64c2e13b1fb661bb9765442e166529ced0857fe9a587fb63ccc5877ef67bdd215da6571404e40bb4c368e1455c99bbbbbed8cf0fad1aa33f5cba60f243f15cd2deb6a069b2661c01ca5b1d5d619bdd2f558b125811bf3ef2fdbb9a04ff4d5da3378b69da8de124bf45cf02ee1bbcc321bddb54826f7e42c625e442ed17619cec8c1779249502b25c31b818d8bb9e5fc68b9c80d7cca25ab32bc4e66d31cf24edea3254b96f3791c9fe330b6f6e493aa13f819a5243ca4af71a6c62292c61dbba5efe1cea796ba0069c6abae78337f2126d9e4ab41eed8c7454b36df4f73715482338edc941b6421ab64f5dda2e02c3db90f9370cc84377c84b76622a98cb53dba8a30a4e6153c96c59aa478678f9be27b4def8ba4d5a1a937a5a06c155b5fd55533c48189256acf9db4520bffcaccccf79f38003b9e9947e96538a52c7efb727e6fb3922f76fac2d721ca403e895ba5f8274317e891849a7a84ffe54c33528a3c297db93cba81cebf14d988e24e68129d92b441ed486cc6f1ce37606082250c262aac4732f7234ab4f661f7a99a6834cf920b3f45af9d156af8d3412aa10309486413dcf541ea7f6352c5e12303ad9d41d769fb697f6b87b8c13a41b39408c4aab5f50c08deec1aca1d0164442e0c3fc2a115be2b388c2640d571a4f002a7b38ef57e98c2ef5a7ceb70857fd26f27ae0bb1c50a26d38bb0bc7c13eaf7c41e55fefdb22322dee4ad5dfc2491be769097ca4606b9d515cf1cfaa845a734ffa53bfeb56eb6f6532e4e8d7810a058406910c597736c50060fbf0c6d9f99f0e0d55ae40a73342aa6dbab7dd66dc75c1f99aa61967fc13c10c84a80e82b2cacc23152f1273bf4124fac3e11cfc6e14b9ecf3f9394281811bc71be9a178cc9ef9f207dec0304f58f2d04b9fc80e28d2afb3de0f9b31aa619dc2b19165a058536be68951f3a98a665a76fbaba1cceaa5be774f862f98995f8e8301a5b1cf314d6f8dde015f87511d97bca5fe4a8f01cfc7fc623a160fe1c03ed0a4f790f4bd3db5efdd50039345f0e565e5042c263fd5dd6ff106d5603fa62e89a8c3839d7599bc5be055231fc5cfea0f02a94ed320acf8a6e324e17a2d65fc78e5554241eb757db313687ac14ad4f8f1638e3a657bddbb420cb15e360b0a4cf1a739ac3575f14c994ec4453730888b528ba24014b42791c1e8f6a787a3fb961235f63e3f81653115d5334913a65d679a68de4256092bb47a5ac9fe1b3e0cab3f8e4e3b23bdb3cab7324735715b13e7c8b0e72ed238b93bb6c171d24033f932974ed1e35250f0c256dbb50ac464a1c14", 0xfbe}, {0x0}, {&(0x7f0000001180)="0e", 0x1}], 0x6}, 0x0) 19:02:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000015680)=[{&(0x7f00000143c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:02:16 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f0000001700)) 19:02:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000300)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x99, &(0x7f0000000200)=[{&(0x7f00000000c0)="ec40ba4a137d0ce44eafe7a7be2ab9e209220a2bc6d0ef8466a07ef7613043bf4d135230105d45cb", 0x28}, {&(0x7f0000000100)="3b906640fa53bcc4aeb81a259a27260c773a3f89d96a6180daac3b2648eaf9bb801b5991e57e7f2cd9b81f463281465c2aa7428de6258459c3241bbcaa28527ba7403f8c7ae34aed0a0ae98870f168b10349d961a3c539bb34fffbb6fb7138299fb6913fefe92a640a5776ccaaef45556dd5868a23f040d4dfa028d2c9bdd52d4881382db2d1616820d0da8174e5f9823d16810d308cba70f5e03762ce42552da5326f8006bf18e3e2ca6cb39e097cafd445812253cb66b61c8fce773553d68bffffcc6cf9abd6414e30909b06989f99d4952df50b829583657c", 0xda}], 0x2, &(0x7f0000000c40)=[{0x60, 0x0, 0x0, "1d8bd4a685ca578c085e0319614416d8347011bc2a1b64d096d6780dc2dbc1d31b2bc9a95c3a7032175850e4728840a32fbd1451b1f10e7decd2c429aa061fedacacdda5712c6d918a541c"}, {0x1010, 0x0, 0x0, "0ad205b473f6fa68584376fd2a6e401ed99a95dc41b86a5dd813de30091c2d75e6b3c9fa2f28f4f2cebd6b6d98a4f8022d175c51bce48fed5ec144f5c310eda06e23bc49919578e2bf6f8b8971fd976d4d17e5d961a09a1a04da090329d4318f4a23bbc6d5a4160cf434f96c8d6b092dfb398e158e5f4de0c60bb6618f68a4cee5d85bdc83752d5d2e5718040b011c82cccfcca06697675ab13cbaad01a31b9e961b870fecd575074e41b1fd31314fb7d27eac7f41c618f7e69e5fbf839cd5d3e3dbd0576ae3a58806ae1b2262d8b872eaf68c83700f99ca6837da0064da16f9770ebdfc4cea04fc01fad3ca4e7e1b6e7691a1fab06a6450336bb8902b5458d32bdc4437259c35db1c2543a65e85a50dc93a16c40186482a78b688417154487baf40da8f2ffd7d1916f23878572f28a4af253da36591a8ce9e0ae4b357925f781e86a942cf3b1068a67e0876770a6d1748b1b0a26e16ef3c07db2c36b1c4783fad8ca45fbcac8da425ee6379f4918634d923855e8c0f604a0cf0eaf4ddc695a8e48d787dfeb8c357383dd76051d5bd12a46b637fcdc3490cfd5729e1c1e12e640405fc7e71c7ff872b8cbd2f92fa2658b51729b79ba7466ae785a37f40865ef4e942feb23e59a9fbc15251fdc8ff4baa1865fe2423d199c117d52550763864b771b663862f4650e7fbf9d3e0990473ea8ea504c97fe16e6979639734687a2a32e7bff708149b00b06dbe405e16f6abe4dc8ae05e9869b20e108c37ffd07aea76a4a0b32387dd471c46a47f319eacc57a930790bf02b73e2048d306892a493ea69081e9674d6bb0967a4be8892584ff110373a2226d7f9165bcc876ed9d8d7177ea4d652499687e487f7ed957a4f2e352d94268e518270965b7031e6c9522066ce8a31eb48680012f08775d8299d6c8c3bf40de35628da622197c329b713e752c3660b5f41446a6097c88e09bde594e7b7ce9de5d1f0ce203623490e604c48a707c70deff5cb2b33b9fe0f231ea49b45a2d77578c118c3a700677b4e1666dce318374418199502ec8182fd9315292bb30873d57c91d96a10223b5a6d483b4a3090516b4f09ef5e8bcab2a61c865b732fdb0933e39ce2d92e74ecd7dc3fbebca8ec0ade14a413ef2b8bc2bae99d889ecd46c3023233220a7b05420a5e40bb4a53d895103dcaa06b43f1b1c9d550745b7b437327b9ad1b2bce30232dc14dd7e582aed48aac8bfa35bad8bff6ed572439b3bb2001267abe293f6fe07bf4aaced6e9292b4d198e395401f58f07b769bbec6b691254683452f4fa03aec2bb515f94ee7496983ad7173f64ca021f3aaa5de56bddee703240b0482aee4a9be915f5699fc0820499b09adb107f1c6ae85788af8649301cf6a0ebcfcc02b89d5d0f780f298e7a6f55545d5e472added806b6237f739de6f30f45e25c2b1f42119a1380f7bf3683bbc8911c1ecc8ee1e539cfa90d59212fce5098e55fd0424fa9a14fc3ac1c3faf467d937728543aa0ca46c24696e3f3bed1051bdbff0a8ee27c25d23c415d8bcfb652698307a2a927003ee97f9e34e28d1a82be18702da3b35006cf32789f742f3a9036d26229a24291f20b886334b4cea6433171b16b3ac2ff3f505db93fdb65239944f3ffd99b7e395ef7716801992273d45021b689f25f79a6bfda6457387b8c94eef6c6caeb23765139140a515aeb8bf12d03d8b214160e91371756400b430b9c8d894c012cbd00638442a9723e710662c21312690a103244a77ff6e007b2b556eb0fec0537890c6ea6c043b2d9c6dc57e3ebf7fdefe0794a442c50b5d452db0855ecebd9b3ffddeff462fc73a915e1dbd5732081011fc8e9fd591989c9ff2e2a034c20ffb1348094eb031eda94973b570acde72eccee8130b39177195735406a5649a3183a6714ceb78e6dc89be299d3e90b862b5850fc84f28c89a44a977eb977a7d51c58047bb5be02302932b36808bdc8b9b1f620058cded51723e19618e881242a6e96e95cd7c93c31256fff8956baeca353f9406345129daff1529dff1dda0461d2a590b481eb778f9c89b4155e46aad9c8fdc73853cf913ff89904b34b9488b164b183ec81d4d35209401dabb67f20804b09ec08ac50f2d53b271009eaf702326b598687ce026d3588054d35fb863aaf26f1633e2167f4a78c1b5c744dcad938971fe28a1f289bea2f9cd777e60dd89acf8272913d468d5e0494f2b0eb88867a1247afa44073f5bdad8a996a3ce7000c4b8986057815de9b068089ec812dee40950da4f53854330515004b45864cb374c25b4b02274faf4ea34c57ab2af007d7150c3e8acb2d00e5aad318e8169ed777176b01a6ca796a1e70d87831fb80e51df451c166c8d374b80be2b39c34c3812eb851130e2f130a9abdf52652f3dac28f4d7bfa7e4dc4b0d1917f6d20bd364b320485f59784b4641603ccc4444c30a9d47b0a8eb943dc32c6f4c64047e5bd46f3eb26b0c33cde8d122d6f64b7f0a97ef91cca424aff1eb8f46e5e9ae4590bae8c25cad32c47a867c56e0492e124f14c049b4967b4773672460178a74ea150a38b4dae2d74c2367fdbf573a87304705adac68d82d5157fefff9c769b5572fe9bef852279f44bc06ad6c55f40f0554bd30544d496f5ab39589074cc5de1d06d24eb2f7687ee3964a5e8d967db549b72388c28c2393bf6894b22f7b82e32809e1089d834d52788244789afaa0143eb62bfd7294cec9692ce9744b20714d03bc96814e9e2d3f2195a4b8d1041221df27d679a682065e1c6bd80d3359f8ffa3bfe60ede79e777e71d94d551c28fe2797640b678a0900ab5686e58d49b735cc0115ea5bcb9b0f1b9719f356a88bdf28c90ae7b58ad483888c7810b3822df8ba71dc4dd1f35c2e875c9ccdaa460c5db8bf5e6d8031b57e5518be37044f221af028cfca14016282bb8409766be0062cf2e22901083cd09aaf489589881c131e5ff324f1a6e4b2952f2608552b27ad7f854d753106480baa48f7b9f5f3db12943c7690fbfaf7a712b85da0e0e5abd140aaaca9a5bc0b1201a617d54ed485b0dec261730c080e9a54768283e750b7ea6819ba061822d088d8159b7de2f41449143e2aeb6f0a60b05264ab706a9ec53cf496fd2a09fe218ed70b474c5f608d5c86a86aa5f22af5b4228c30750b241f8c4bbaea43d575fa252843ac72bff828351015c66fdc23d28cb0cb25c0a45566c2e9314de732deac8d02d8ef0bd2ff385b2713ec4a38a0069de3b29c9713cda9a87feb95336b9a4deddb7b4c0d6e5f2ab42c1bef0a907105274d02097dd53bd013666621d2a3461e901cc697b6cf6a31204e12af291ded2eed94d68ed6a7b6f880ca0e08711e0d7026fc954edffcc389c292d991fb0156d01c38f1f05e7e64f76ef4b92dc29596445f5c8aeecfe6e25e5220e1fb5034f26b3986c3dd97b143472e24e333bb4ed295917069f6728384c6533fdb1855f69e454a7c23d60654a75455396a89fef0b3dff6a5fd9e0300df6a221dc40322163974a87d116fec3538c869b0211ba2311bec2eef18167c9802dc4dbfcc58faccaea9cf4db068f3fb6fa32a78fc7785460570be224399bd05565d7a9225fab6fb1bc17f7f1b323b99e3405b79199154e4a1c16b7fa96f1d6a496d38a2baeaf5215339c56b4d5599628a8828dbc47ffa721b7b06d2a389ef0a1ef305df687b0c2d6fe22eacb4df8b0d77f61149171c97dea8c1b176204f9f892ae4f03b3ceb5642116a9fae59311b8943cfe77a5138fe7c330c4f7151b02863ce86125f1c88f8d697f9c61be093653ac7e98b44030bfd5871c305e8ce59661fcd57668d1708256132852bc197714b9daa3146d88c51495b3ea9ef9273ddccf930bae991affb85f9e85af2ae029e7ee9acb0abcdca6da8de214b754f95e6bec1bbe8a72c129527aa3fb640a4719bfdcc4fed456779d2701c9d3781e5e82e4ae810b8b868a3e7e68fa7b5c223cdb4035bcb925210904f04b41daa998bc668919b273fc704e3be847eda55e3f8af1e7a4189d6b9f38dfec06a1b79610818bf15928bbf993da2335c1e45a72cd2f7642d4471e0dc372d4fadeadafce4069bc0b28b45d31d2536625538e445a46312b8636d33d263dcd07056f190ff451bfa669f7bb3f7fc02695cc970825a59527bce856433e1ed7881ef2b3ff527168cb29762cf6ce8379df32c28eb875f57dc77a5001d184e227496882632d25881c00f766e0f276cc4206a8852a02c5ae2e183d25b30f19eaea2be72901c3e47b77c9dd2856148fed18dc91ba29b495ad1392c2c980208e90d8a5fcee4fa40d127aa9ae41e8293a32c2080cfc80e62e7b4a5bbee82f23d65f222f2a2d89a6f9d5bc0c1d1b5e2c5eeb01714b2653d28c627abfab39ec96490f0e91f86f09f6b0845fb0e2bb67d1dd795854b87ca6e14ebc612700cbb8435b63895b5277a618f04ca706cb46a84a2ec730131e34bc9ac5a7b0039d65a96cba14c37b78a47f6f950c54ed32f22acda6c751ec6c691aa2a556b937094c92a03dcd3c08264cfe4ec882dfddb6ad9a45739c155f48d1c9b2124d4ca6c3ea4dac67e314fba8b0ad0ad39d5782c162e2b01098a5e5feccb389d7207dbf12bffb1df0fe71558680485ac7ccb3392ac3529b604fdcb2ab749281505629710020c4c4bd343d498c774135e4f43a092924c65596e7724928430167f6b92be1ce681c9b4d97bb971c92a07b8527a288287e8b2ac26f6a21e789cc0f4614c5d5e40bb619371bc7b85bd9186889e15bc92b87459b20bbd027e46312f56acadb7970cf8066b633f0e58bca467a696d0af40bbf5cb3ded1fdb7c9cb721175227982470103517f5fd04513697687445e54269ca7281d593a52ff63b08214cdc48756c4e70ac82945f021c8631ad238b5d8352852655ea9c1975f4de83148c185b256109af4a843470eea5a177f797062b6f8b1fc9e9ade4a368b210c3ef16529ce8308f8362fd64e55bceb6dd5b37e38d014191a6b3a9db11507222d886e006cf46011810690ba37c7eba56f63f4f2c92152e73d2793482713700c0b2fb73b62cba4593b064b47be30dadb9b7026f012ba2348af5a93578fae541c46a57629b33fefadeb7da515bc8b514af94da08acdde930e4a2036064fe86972758dbe15ad742e82abb7d43bf961cd0624171017d56489bb68e8ba99883bfde21ca074f5a3b8c9ec3ad32312f10127d553626bf7212e969da53d624c80c11b7b673c02f9bf0e0f50794d612c67cc4b6e6db732991d856a023cc8e831819aa8ae7f54598ea9dce8f0d0a5c0b2232ce9c6e3f12185689c7dacb8d5136f836a2d1f06b235113066446e5b5958bfa1b5bf2f907bc40dba07017533b5ece7383ac21606007b0a276fe950bbcaa8f7c9b94b54106c40f0e03aab1dabc68a2ccf9700cd7f1176424f7ff54d24d98f766d22bc20b915f34482e58d174beb16d3eda43fa78f2557476dd1dcd343cd4b81c8e534e464a17d42ecec6aa30086ede4e27f36c5ed7aadf6b43edec3c30edd7a338964d0b3bb72b24fb69d5359014ebbae429a10079c1dc933b732e1d7f42652551f58908288359c983bd1487765a5927d12e8a1a152b870bd0712a253be647e04392ce483dfc5f445882996a6147e2cfc8fa0be7163220d7496f63992937f1c22771662f4f9cdb699ade8984d947492bfdaf6b5390576440eeae37ea01a54734fc87d86959df6937566f2fb9668b2830291197fb1a539888500cbe88ffbef22d759f33520d84930e26c883bc60a647a9f28f72385693dd6a3365b46025419d13"}, {0x98, 0x0, 0x0, "1e1ebcfb7c9ace843c85fba8b2d1305fe755d6bb165399a8f9d7d32a3802781eae74e8e5afca6d017527cd2b1da375d0debb9913125bcde249629d27d671807260beb5657048da39570006ae6d57df41fd85994490cfc791e35903e8c308366ffe23c7b5bb600b93baf3608a1e8cc87e9ccc62c7b622dde6de1ff41ed765f50055cc"}], 0x1108}, 0x0) 19:02:17 executing program 1: socketpair(0x29, 0x5, 0x1000, &(0x7f0000001b00)) 19:02:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd7, &(0x7f00000000c0)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6c}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 19:02:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000028c0)={0x18, 0x2096, &(0x7f0000000000)=@framed={{}, [@exit, @ldst, @btf_id, @func]}, &(0x7f0000002740)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000002780)=""/124, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000032c0)=[{0x0}, {&(0x7f00000012c0)='|', 0x1}, {&(0x7f00000022c0)='[', 0x1}], 0x3, 0x0, 0x803e}, 0x0) 19:02:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:02:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) 19:02:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:17 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000001700)) 19:02:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/154, 0x9a}], 0x1, &(0x7f0000000380)=""/186, 0xba}, 0x0) sendmsg$inet(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000940)='\a', 0x1}], 0x1}, 0x0) 19:02:17 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5452, 0x748000) 19:02:17 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 19:02:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000440)=""/209, 0x26, 0xd1, 0x1}, 0x20) 19:02:18 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000006c0)="bf", 0x1}, {&(0x7f0000000700)="a0", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:02:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000143c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 19:02:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8982, 0x0) 19:02:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/209, 0x1a, 0xd1, 0x1}, 0x20) 19:02:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8910, 0x400000) 19:02:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:18 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f00000009c0)) 19:02:18 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 19:02:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x89a0, 0x400000) 19:02:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 19:02:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8914, 0x748000) 19:02:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) 19:02:18 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 19:02:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10, 0x3}]}]}}, &(0x7f0000000580)=""/148, 0x36, 0x94, 0x1}, 0x20) 19:02:18 executing program 4: socketpair(0x2, 0x1, 0x2, &(0x7f0000000740)) 19:02:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0x1209, 0x1}, 0x40) 19:02:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 19:02:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0xff}, 0x40) 19:02:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 19:02:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0xa, &(0x7f0000000400)=@framed={{}, [@alu, @map, @ldst, @btf_id, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x47) 19:02:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:19 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f0000000540)) 19:02:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x400000) 19:02:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5452, 0x748000) recvmsg(r0, &(0x7f00000059c0)={0x0, 0x0, 0x0}, 0x0) 19:02:19 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) 19:02:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00', r0}, 0x10) 19:02:19 executing program 3: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a40)={&(0x7f0000001a00)='./file0\x00', 0x0, 0x8}, 0x10) 19:02:19 executing program 4: socketpair(0x2, 0x3, 0x1, &(0x7f0000000800)) 19:02:19 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8}, [@generic={0xa2, 0x2, 0x8, 0x5, 0x401}, @call={0x85, 0x0, 0x0, 0x97}, @ldst={0x2, 0x3, 0x1, 0x5, 0x1, 0x425b4d12c322d30b, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0xe, 0x100, 0x6}, 0x10, 0x0, r0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000190000000000e0ffff08be3336e306e1aaf31c3f323e5a683f97a928"]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 19:02:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8903, 0x905400) 19:02:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:02:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000500)=""/194, 0x2b, 0xc2, 0x1}, 0x20) 19:02:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8940, 0x751000) 19:02:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2, 0x748000) 19:02:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x1, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r0}, 0x4) 19:02:20 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/157, 0x0, 0x9d}, 0x20) 19:02:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x16, 0x0, 0x8000, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 19:02:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:02:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x79}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:20 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000800)) 19:02:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:02:20 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file2\x00', 0x0) 19:02:20 executing program 4: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:02:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6e}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8983, 0x751000) 19:02:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8903, 0x15a0000) 19:02:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 19:02:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6d}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:21 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000002640)) 19:02:21 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8983, 0x748000) 19:02:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4efa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:02:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x1250}, 0x0) 19:02:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8903, 0x751000) 19:02:21 executing program 3: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 19:02:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 19:02:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x6}, 0x40) 19:02:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000700)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000600)='syzkaller\x00', 0x5, 0xc2, &(0x7f00000033c0)=""/194, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0xa, &(0x7f0000000400)=@framed={{}, [@alu, @map, @ldst, @btf_id, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x47) 19:02:21 executing program 4: socketpair(0x2, 0x3, 0x8, &(0x7f0000000800)) 19:02:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 19:02:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0xa, &(0x7f0000000400)=@framed={{}, [@alu, @map, @ldst, @btf_id, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x47) 19:02:22 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 19:02:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000400)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 19:02:22 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6100, 0x0) 19:02:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8910, 0x748004) 19:02:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8912, 0x748000) 19:02:22 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x700) 19:02:22 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0xfffffffffffffde0) 19:02:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0xe46905b3a022c6e3, &(0x7f0000000980)=[{&(0x7f0000000940), 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/106, 0x6a}], 0x1}, 0x0) 19:02:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3, 0x4}]}]}}, &(0x7f0000000740)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:02:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 19:02:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 19:02:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x9}, 0x40) 19:02:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x69}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1c, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 19:02:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_small_wrch_err\x00'}, 0x10) 19:02:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000400)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:02:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6f}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/18, 0x12}], 0x1}, 0x0) 19:02:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xa, &(0x7f0000000400)=@framed={{}, [@alu, @map, @ldst, @btf_id, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x47) 19:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x46}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:23 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000480)) 19:02:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x62}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:23 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/../file0\x00') 19:02:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) 19:02:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 19:02:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[], 0xfffffe74) write$FUSE_WRITE(r2, &(0x7f0000000000)={0x18}, 0x18) 19:02:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[], 0xfffffe74) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) 19:02:23 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x1c) 19:02:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[], 0xfffffe74) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) 19:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @window, @timestamp], 0x4) 19:02:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'macvlan1\x00'}) 19:02:24 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff95a1) 19:02:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:02:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x3c5c382c2207f329, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 19:02:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 19:02:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 19:02:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c8, 0xd0, 0x400, 0x0, 0xd0, 0xd0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "18fd"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@multicast1}}}, {{@ipv6={@loopback, @ipv4={[], [], @multicast1}, [], [], 'vxcan1\x00', 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xc2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 19:02:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) r2 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 19:02:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x88, 0xa, 0x0, 0x7) 19:02:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1537.897819][T23867] x_tables: duplicate underflow at hook 1 19:02:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc020660b, 0x0) 19:02:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000680)={'mangle\x00'}, &(0x7f0000000700)=0x54) 19:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001900)) 19:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8982, &(0x7f0000000040)={'lo\x00'}) 19:02:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003000)={&(0x7f0000002e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000002f00)=""/198, 0x32, 0xc6, 0x1}, 0x20) 19:02:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8953, &(0x7f0000000040)={'lo\x00'}) 19:02:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000007b80)={0x14, 0x8, 0x6, 0x301}, 0x14}}, 0x0) 19:02:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003000)={&(0x7f0000002e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@ptr, @enum]}, {0x0, [0x2e, 0x0]}}, &(0x7f0000002f00)=""/198, 0x34, 0xc6, 0x1}, 0x20) 19:02:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000005e00)) 19:02:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0045878, 0x0) 19:02:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:02:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 19:02:26 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x81bcccfefc346352) 19:02:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 19:02:26 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') 19:02:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "89c1fd", 0x18, 0x6, 0x0, @loopback, @empty, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}}, 0x0) 19:02:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) 19:02:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:02:26 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:02:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 19:02:26 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:02:26 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 19:02:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$eventfd(r0, 0x0, 0x0) 19:02:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x22000, 0x0) 19:02:26 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 19:02:26 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40010002, 0x0, 0x0) 19:02:26 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) openat$cgroup_devices(r0, &(0x7f0000000880)='devices.deny\x00', 0x2, 0x0) 19:02:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x832040, 0x0) 19:02:26 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x2541, 0xa4) 19:02:27 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0x7) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup3(r3, r1, 0x0) 19:02:27 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$cgroup_devices(r0, 0x0, 0x0) 19:02:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd(r0, &(0x7f0000000200), 0x8) 19:02:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0402, 0x0) 19:02:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:02:27 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FITRIM(r0, 0xc0185879, 0x0) 19:02:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) 19:02:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 19:02:27 executing program 4: semget(0x2, 0x2, 0x220) 19:02:27 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001040), 0x8, 0x0) signalfd4(r0, &(0x7f0000001080), 0x8, 0x0) 19:02:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) 19:02:27 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x569fd586b6640a9e) 19:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 19:02:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000200)={0x77359400}) 19:02:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 19:02:27 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$nbd(r0, 0x0, 0x0) 19:02:27 executing program 2: uname(&(0x7f0000000000)=""/73) 19:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:02:27 executing program 3: r0 = gettid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) waitid(0x2, r0, &(0x7f0000000040), 0x8, 0x0) 19:02:27 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7ff}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x40ffbc16}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000000000d1ede2c1f37b9c353ff858000143c2adcf159a30a74dc68c35cfbef5c16f3e6488432ef8228bf63bb3aa08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa361294465f6fa09000000ebb0000dfc755f9472c505c4fca02b4fcada95b6421951e5b25d3c3d560300d4e51134414b8c8eb5125be7896cbcdcf5b18e761cd45527d257b390bc44181601c60eefbd073f56f982fc7b9b7ed9e774363146d246712180093a6644aeb088e4bfc44fa2ebb51af803982312f5359a313d98de1d3b4765d14f3b421a7608020f74307ea2258f6a74d908915eedae0200a3c6d1a27eff09df11b8a8ddf2073643cfe66173ac67e7bf86b199011baa317ca81277e0b9a256532fdf30c036739a8e68b97374f45f18749740e372f0d54a5b38f6d1b2e8d6ca2edf164429fb8677c48a19bae1cf9317db37752822250e3895116f0e3ad088bdcb0ff7d4ed898467d523a9d83b7bbb4d0354ee84e4738049c980bd942c47e3fa9ccb0da79d20d511e59a67b1bee8dfb8f263a7cd3f4528c845569b278abe58e3544aed5e76a147d26d8a062fc8fa34951148e0288bcfdfc34db82c000000007aed000000000000f0f64eadf3f198ae521c48cb76d59e1e752a3d332eca6f099fbee597b4ea15f5d36815a97a6369a718153173c7bdc0fab0a68d7cbfec746445b9726ca959162037039dd4c1db1c792df1740f010e2e9cb2b1c5eb2c1c58dc299c0be70c5ec53d216a90c6d35782f9372867b227bfe324b2a4e01f239e7c79346bae63ed441ef920497d253011d506af4f6bd0d295d47b69ba55bf9b6329e5ddef0676706d17aa980a3291e24e27bc95ed49b3a0510a8cbe048fa446a335115b2c53033e45462f57a10db20768682441b248b4b35312baa0940b19f22a7f2a7c0565d23c915b3c0a213224a81fc8ddb5249009748607af5cf86be944b0abdd263529a796681acb77efa9139e61b9d20944049ee4e9767ca10fa44c5e9bcad3c7c070739d3f8bad29f5811cf153e7d7175dab4da368cc2c5fc5dc1082998f059b3bb50d1747aac5ba91329e71d8655b06ca94b38fdff7233322a2821161b5317bd328820b65dfa570c750b52072019a259835de2f6f89510a88d82d391ea6db0492eb431478b5bcc9a489b6aa58bcdc1122f5a128413aeeb906f91f8df726ff406b33f4ac13895b121ebb09c79a4e26590847568a844c6406ca902aee896ebb2483120637aad30cf4daec508b558f4fff090f1fefe3f2b310e9c90c5da9ca15219ddbc6e8e2db2fe4291ba2b2508e32906148f387ee11a1d914df3de3db3d10cab7562e95b348000c95d00565426a06ba190f5c653dc9f2748481c458cf410200a1879125c803c6ad95b8266606866cab6f4e4382e5a026968b2817838390fbd82c"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r4, 0x0) close(r4) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 19:02:27 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/20) 19:02:27 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00') 19:02:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs\x00') select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x2710}) 19:02:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:27 executing program 1: rt_sigaction(0x9, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 19:02:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 19:02:27 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000000c0)}, {0x0}, {&(0x7f0000000500)=""/204, 0xcc}], 0x3, 0x5, 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x90) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000a00)="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", 0x67c}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000440)="14d7263b862b9dd42109fe28de4110cc7bbdd439a10a299a0f79daf330f037421159d7bc08ee1a287d17d2f9c59769ea48ab321fbeb7396c52e35e337b30b0219d7c9aecbb2c76a6fbf083dd6aaa0b38b66f9a57e3201f0b585f2c8a659c7a7a55892407ba3ae83cbf0bed6a81c23ac9264253", 0x73}, {&(0x7f0000000500)}, {0x0}], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x42a94, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x4e22, @multicast1}, 0x10) lseek(0xffffffffffffffff, 0x200, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000240)={@private0}, &(0x7f0000000340)=0x14) 19:02:28 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) 19:02:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}) 19:02:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x704fb3750c6f4e8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:28 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000000c0)}, {0x0}, {&(0x7f0000000500)=""/204, 0xcc}], 0x3, 0x5, 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x90) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000a00)="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", 0x67c}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000440)="14d7263b862b9dd42109fe28de4110cc7bbdd439a10a299a0f79daf330f037421159d7bc08ee1a287d17d2f9c59769ea48ab321fbeb7396c52e35e337b30b0219d7c9aecbb2c76a6fbf083dd6aaa0b38b66f9a57e3201f0b585f2c8a659c7a7a55892407ba3ae83cbf0bed6a81c23ac9264253", 0x73}, {&(0x7f0000000500)}, {0x0}], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x42a94, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x4e22, @multicast1}, 0x10) lseek(0xffffffffffffffff, 0x200, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000240)={@private0}, &(0x7f0000000340)=0x14) [ 1541.235231][T24010] encrypted_key: key user:syz not found 19:02:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:28 executing program 4: mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:02:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:02:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:29 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000000c0)}, {0x0}, {&(0x7f0000000500)=""/204, 0xcc}], 0x3, 0x5, 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x90) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000a00)="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", 0x67c}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000440)="14d7263b862b9dd42109fe28de4110cc7bbdd439a10a299a0f79daf330f037421159d7bc08ee1a287d17d2f9c59769ea48ab321fbeb7396c52e35e337b30b0219d7c9aecbb2c76a6fbf083dd6aaa0b38b66f9a57e3201f0b585f2c8a659c7a7a55892407ba3ae83cbf0bed6a81c23ac9264253", 0x73}, {&(0x7f0000000500)}, {0x0}], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x42a94, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x4e22, @multicast1}, 0x10) lseek(0xffffffffffffffff, 0x200, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000240)={@private0}, &(0x7f0000000340)=0x14) 19:02:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000100)=0x80) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 19:02:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:29 executing program 1: r0 = socket(0x2, 0x3, 0x70) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 19:02:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008050) 19:02:29 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000000c0)}, {0x0}, {&(0x7f0000000500)=""/204, 0xcc}], 0x3, 0x5, 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x90) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000a00)="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", 0x67c}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000440)="14d7263b862b9dd42109fe28de4110cc7bbdd439a10a299a0f79daf330f037421159d7bc08ee1a287d17d2f9c59769ea48ab321fbeb7396c52e35e337b30b0219d7c9aecbb2c76a6fbf083dd6aaa0b38b66f9a57e3201f0b585f2c8a659c7a7a55892407ba3ae83cbf0bed6a81c23ac9264253", 0x73}, {&(0x7f0000000500)}, {0x0}], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x42a94, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x4e22, @multicast1}, 0x10) lseek(0xffffffffffffffff, 0x200, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000240)={@private0}, &(0x7f0000000340)=0x14) 19:02:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x44) 19:02:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) 19:02:29 executing program 0: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) 19:02:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040040) 19:02:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, 0x0, 0x0) 19:02:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b00), 0x0, 0x20, 0x0) 19:02:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, 0x0, 0x0) 19:02:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 19:02:30 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, 0x0, 0x0) 19:02:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000d00)=0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) 19:02:30 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001900)) 19:02:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x12) 19:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x800) 19:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b00), 0x0, 0x4001a000, 0x0) 19:02:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 19:02:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, 0x0, 0x0) 19:02:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) 19:02:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 19:02:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 19:02:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x87aac6b02f7f4976) 19:02:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2040000) 19:02:31 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:31 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:31 executing program 3: r0 = socket(0x2, 0x3, 0x70) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 19:02:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000050) 19:02:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4) 19:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x240488d5) 19:02:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 19:02:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x804) 19:02:31 executing program 2: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 19:02:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40080) 19:02:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, 0x0, 0x0) 19:02:31 executing program 5: r0 = gettid() prlimit64(r0, 0xb, &(0x7f0000000000), 0x0) 19:02:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[], 0x118}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'syz_tun\x00', {}, 0x7}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) 19:02:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 19:02:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000200)=0x8) sendmsg$NL80211_CMD_CONNECT(r1, 0x0, 0x0) 19:02:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4c890) 19:02:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x842) 19:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 19:02:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 19:02:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 19:02:32 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000200)) 19:02:32 executing program 1: syz_genetlink_get_family_id$fou(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 19:02:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000004) 19:02:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4000004) 19:02:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getpeername(r1, 0x0, 0x0) 19:02:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) sendmsg$GTP_CMD_GETPDP(r1, 0x0, 0x0) 19:02:32 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/5) 19:02:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000100)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) 19:02:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 19:02:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0xfffffffffffffff4, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 19:02:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x80) 19:02:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x450c0) 19:02:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) 19:02:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000100)=0x80) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) 19:02:32 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 19:02:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "b2a77ac945a84ef893a6ed9a51abfcc04c53ac4525e0b8e51343d26e04c05b1c1797959613a2ad91cf06de8092ddf5d99d19fa31fcc4aac8ab46f4cd650d0cb5365222f6709d4d1dadab25e2282bb831"}, 0xd8) 19:02:32 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0xd6) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 19:02:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:02:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) 19:02:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:02:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000003c0)=0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, 0x0, 0x0) 19:02:33 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 19:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 19:02:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000300)=0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, 0x0) 19:02:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000004) 19:02:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000040)=0xff57) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, 0x0, 0x0) 19:02:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004800) 19:02:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) 19:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 19:02:33 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/229) 19:02:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, 0x0) 19:02:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 19:02:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:33 executing program 2: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 19:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000cac0)={0x0, 0x0, &(0x7f000000ca80)={0x0}}, 0x4008050) 19:02:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', 0x0}) 19:02:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, 0x0, 0x0) 19:02:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80) sendmsg$DEVLINK_CMD_SB_GET(r1, 0x0, 0x0) 19:02:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:02:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10000880) 19:02:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 19:02:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) 19:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080), 0x0) 19:02:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x80) 19:02:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002b40)={&(0x7f00000016c0)=@name, 0x10, 0x0}, 0x0) 19:02:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000067c0)) 19:02:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x4000) 19:02:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20048045) 19:02:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:02:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 19:02:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, 0x0, 0x0) 19:02:34 executing program 3: r0 = socket(0x2, 0x3, 0x70) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffebc) 19:02:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:35 executing program 0: r0 = socket(0x2, 0x3, 0x70) sendmmsg$unix(r0, &(0x7f0000003440)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x400c000) 19:02:35 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x240400c0) 19:02:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfffffffffffffe69, &(0x7f0000000140)={&(0x7f00000001c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x3}, {0x8}}, {0x8}}}, {0x38, 0x1, @name={{0x0, 0x1, 'mode\x00'}, {}, {0x0, 0x4, 'loadbalance\x00'}}}]}}]}, 0x98}}, 0x0) 19:02:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000d00)=0x80) connect$packet(r1, 0x0, 0x0) 19:02:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="1d", 0x1) 19:02:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 19:02:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000000000), 0x0, 0x800) 19:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000100)=0x4) 19:02:35 executing program 5: clock_getres(0x36bff968c743b8cb, 0x0) 19:02:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @remote}, 0xc) 19:02:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x20000800) 19:02:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:02:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, 0x0, 0x0) 19:02:35 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vcsa\x00', 0x48542, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 19:02:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xfffffffd, 0x4) 19:02:36 executing program 4: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 19:02:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x44000) 19:02:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000100)) 19:02:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000140)=0x80) connect(r1, 0x0, 0x0) 19:02:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x8, 0x4) 19:02:36 executing program 3: r0 = epoll_create(0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000014}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 19:02:36 executing program 4: r0 = epoll_create(0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 19:02:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 19:02:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="167f0410789096c730cbe27e106370e3", 0x10}, {0x0}], 0x2}}], 0x3ffff21, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 19:02:36 executing program 5: inotify_init1(0x0) syz_open_dev$char_raw(0xfffffffffffffffe, 0x0, 0x0) 19:02:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 19:02:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0) 19:02:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 19:02:36 executing program 4: r0 = socket(0x1, 0x801, 0x0) bind$netlink(r0, 0x0, 0x0) 19:02:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @empty}, &(0x7f0000000040)=0xc) 19:02:37 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffd50) 19:02:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30002011}) 19:02:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x6, 0x4) 19:02:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/zero\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="167f0410789096c730cbe27e106370e3", 0x10}, {0x0}], 0x2}}], 0x3ffff21, 0x0) 19:02:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 19:02:37 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000300), 0x10) 19:02:37 executing program 3: r0 = epoll_create(0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000014}) 19:02:37 executing program 1: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x88, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @dev}}}}) 19:02:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x1, &(0x7f00000052c0)=@raw=[@alu], &(0x7f0000005300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:02:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000340)='$\x00\x00\x00!\x00%Q\a\x00', 0xa) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xfffffed2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:02:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000140)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x38040000) 19:02:38 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff00000000}, 0x0, 0x0) 19:02:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x4, 0x4) 19:02:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 19:02:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:38 executing program 0: bpf$PROG_LOAD(0x6, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:38 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x0) 19:02:38 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:38 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:38 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 19:02:39 executing program 3: bpf$PROG_LOAD(0x2, 0x0, 0x0) 19:02:39 executing program 0: bpf$PROG_LOAD(0x4, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x101}, 0x20) 19:02:39 executing program 5: bpf$PROG_LOAD(0x1a, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @local, 0x14}]}, &(0x7f0000000300)=0x10) 19:02:39 executing program 1: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x0) 19:02:39 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)="03", 0x1}, {&(0x7f0000001b40)='p', 0x1}], 0x2}, 0x90) 19:02:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 19:02:39 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f00000000c0)) 19:02:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) 19:02:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}, 0x0) 19:02:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) 19:02:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000080)=""/174, 0xae) 19:02:39 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x24, 0x1, 0x1, [r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 19:02:39 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x88000, 0x0) 19:02:40 executing program 2: bpf$PROG_LOAD(0x3, 0x0, 0x0) 19:02:40 executing program 4: bpf$PROG_LOAD(0xe, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:40 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff}) connect$pptp(r0, 0x0, 0x0) 19:02:45 executing program 0: pipe(&(0x7f0000000c40)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:02:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000300)={0x23, 0x0, 0x1}, 0x10) 19:02:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x105040, 0x0) 19:02:45 executing program 5: bpf$PROG_LOAD(0x3, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:02:45 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:02:45 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x38) 19:02:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 19:02:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) 19:02:45 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) 19:02:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 19:02:45 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000003300)='/dev/null\x00', 0x1, 0x0) 19:02:46 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 19:02:46 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) 19:02:46 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self\x00', 0x0, 0x0) 19:02:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003300)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:02:46 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x140, 0xe) 19:02:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 19:02:46 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x46040, 0x0) 19:02:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000f4b000/0x13000)=nil, 0x13000, 0x2, 0x2003031, r0, 0x0) 19:02:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0xfffffe26) 19:02:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x5b) 19:02:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x53) 19:02:46 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2000) 19:02:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)) 19:02:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000f4b000/0x1000)=nil, 0x1000, 0x300000b, 0x12, r0, 0x0) 19:02:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) 19:02:46 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x101) 19:02:46 executing program 4: r0 = eventfd2(0x87, 0x0) read$eventfd(r0, 0x0, 0x3d) 19:02:47 executing program 2: mmap$perf(&(0x7f0000f4e000/0x1000)=nil, 0x1000, 0xa, 0x2003031, 0xffffffffffffffff, 0x0) 19:02:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2c982, 0x0) write$tun(r0, 0x0, 0x9) 19:02:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:02:47 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000001280)=[{&(0x7f0000000100)="ddb1fb7d995d84defcdc25142659", 0xe, 0x4c93}, {&(0x7f0000000140)="599ef2b0203f70f71b7004f01714153aec6158cbd3b226f96b297c2059d8168e460d5dbc794428bb0e48fff88b697d42dc1ad6dea3693884312a999850d4a3c492a8c801dfc6edc14096434fdd0c861ce127ab5fa8f3197e69592884d61fea40eb1aad4b7f1d3d497072021afc24d637f2358ef1c4202c12ef73f16547695987870da314728b3c1a5430e584d6cf780c33ed1d5b4c375cc4a9bff0097cf963a8c3ad0ee541", 0xa5, 0x40}, {&(0x7f0000000200)="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", 0xffffff11, 0x9}, {&(0x7f0000001200)="9bcc877f522b2f88970e93fca444c608f047d3bb9d1f793e5dc6dc435fb1e830a1a95d0b6564336bb4486638f56ae7bed9ebff7d224388a743ab51715fcdf8c2e074d6210ee51dd0a0b75781", 0x4c, 0x6}]) 19:02:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='comm\x00') read$FUSE(r0, 0x0, 0x0) 19:02:47 executing program 2: getrandom(&(0x7f00000000c0)=""/158, 0xfffffffffffffde5, 0x0) 19:02:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 19:02:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/197) 19:02:47 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 19:02:47 executing program 5: timer_create(0xa06e97f7a2de0e43, 0x0, 0x0) 19:02:47 executing program 5: syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x0, 0x103001) 19:02:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 19:02:48 executing program 4: syz_open_dev$evdev(&(0x7f00000012c0)='/dev/input/event#\x00', 0x0, 0x40) 19:02:48 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001500)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 19:02:48 executing program 3: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x90, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0xff, 0x40, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x0, 0x2, 0x7f}, {0x6, 0x24, 0x1a, 0x8}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x97, 0x4, 0x9}, @country_functional={0x6}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x3, [0x20]}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x86, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2b, 0x7f}}}}}}}]}}, 0x0) 19:02:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000012c0)='/dev/input/event#\x00', 0x0, 0x40) 19:02:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/102) [ 1541.756832][T24026] encrypted_key: key user:syz not found [ 1561.446141][ T2321] usb 4-1: new high-speed USB device number 57 using dummy_hcd 19:02:48 executing program 2: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x184000) 19:02:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 19:02:48 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 19:02:48 executing program 4: syz_open_dev$hiddev(&(0x7f0000001380)='/dev/usb/hiddev#\x00', 0x0, 0x96201) 19:02:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fffffff, 0x0) 19:02:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/17) [ 1561.719611][ T2321] usb 4-1: Using ep0 maxpacket: 16 19:02:49 executing program 2: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7b, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}, [@network_terminal={0x7}, @country_functional={0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x81}}}}}}}]}}, 0x0) 19:02:49 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000680)) [ 1561.837146][ T2321] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1561.873543][ T2321] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 19:02:49 executing program 1: syz_open_dev$hiddev(&(0x7f0000000480)='/dev/usb/hiddev#\x00', 0x0, 0x210a02) [ 1561.934375][ T2320] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 1561.961940][ T2321] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1562.012656][ T2321] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1562.050963][ T2321] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1562.217894][ T2320] usb 1-1: Using ep0 maxpacket: 16 [ 1562.237583][ T2321] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1562.265184][ T2321] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1562.276350][ T7] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1562.307957][ T2321] usb 4-1: Product: syz [ 1562.335704][ T2320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1562.353437][ T2321] usb 4-1: Manufacturer: syz [ 1562.367955][ T2320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1562.382193][ T2321] usb 4-1: SerialNumber: syz [ 1562.401879][ T2320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1562.426959][ T2320] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1562.445789][ T2320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1562.475460][ T2320] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1562.520465][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 1562.660031][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1562.668145][ T2320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1562.692667][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1562.696783][ T2320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1562.725624][ T2321] cdc_ncm 4-1:1.0: bind() failure [ 1562.730379][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1562.734428][ T2321] cdc_ncm 4-1:1.1: bind() failure [ 1562.773255][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1562.808382][ T2320] usb 1-1: Product: syz [ 1562.822532][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1562.832423][ T2321] usb 4-1: USB disconnect, device number 57 [ 1562.839984][ T2320] usb 1-1: Manufacturer: syz [ 1562.864502][ T2320] usb 1-1: SerialNumber: syz [ 1563.047828][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1563.073378][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1563.120462][ T7] usb 3-1: Product: syz [ 1563.146990][ T7] usb 3-1: Manufacturer: syz [ 1563.159256][T24654] udc-core: couldn't find an available UDC or it's busy [ 1563.175412][T24654] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1563.188754][ T7] usb 3-1: SerialNumber: syz 19:02:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284505, 0x0) 19:02:50 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0x22, 0x72, {0x72, 0x30, "52c2e158dd7149f6805fb16066492f536945a06c69b419e67dc66dc0b57bf22a70ea78da48487caba477a85d7dced66a70aae9cffc04bcb29d088b5d2c8da3ac7b2919beb92df48b0b64398ef5e05b80826d60a203d8d962cd6b7dbbd0d3bc40586fa9002844980e3d2bde512aa7feef"}}, &(0x7f0000000080)={0x0, 0x3, 0x80, @string={0x80, 0x3, "d665d2560bd6e90825939973047e3da6fe20baa3cf4a97c5f1b803f5f6e07c6c7df91a4413d13b0417453b22efa8bf6220860580d95f10bc53008d33eca8f2b1504d95c88ac7daf5c86aa94af0015d16b5936f075e138011413ef6d759dce4ac795d3a05158d440ca6d34f9b70141bbe26febe606db6e142fcbf463e4578"}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x0, 0x6, 0x6f, "e43200487e993aa40eab3cf55d820a4cab5e649b42be8fe2b153a5ec210fe4ad5d5b17b18ba66d37702483c63867dd7b2cd00adf5e8911306496c072b90d3ea4512f5c01f9f0bf8d3af4bb1f23c3729ce2917e2daadeaf8aa52aa9cdbb0df1d9a922d569dd08d1141cfce6a3c73b4e"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000280)={0x20, 0x0, 0x73, {0x71, "091802892552591a2430d935aad731533d4f0021ef21cffd0b671d9a6c2eaba84e965ee1656fa0dd4fbc0e442a8c0cef2b4a0323939d8bad8e0ca103ccd916162aa43a8870ea1fbab2ed5194bb3bdc2aa244895442000c456f01bbf43309bd6e7b7c41c80798f91bf826fadd34b71df355"}}, &(0x7f0000000300)={0x20, 0x1, 0x1}, &(0x7f0000000340)={0x20, 0x0, 0x1, 0xf8}}) syz_usb_connect$cdc_ncm(0x5, 0xa9, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x2, 0x1, 0xff, 0x40, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "c7360575"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x1, 0x2, 0x7f}, {0x6, 0x24, 0x1a, 0x8, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x4, 0xba, 0x3, 0x7f, 0xda, 0x81}, @network_terminal={0x7, 0x24, 0xa, 0x81, 0xff, 0xf5, 0xaa}, @mbim={0xc, 0x24, 0x1b, 0x8, 0x9, 0x9, 0x95, 0x1, 0x40}, @mbim_extended={0x8, 0x24, 0x1c, 0x97, 0x4, 0x9}, @country_functional={0x6, 0x24, 0x7, 0x6, 0x3}, @country_functional={0xa, 0x24, 0x7, 0x5, 0x3, [0xa2, 0x20]}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x86, 0x20, 0xee}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x81, 0x2b, 0x7f}}}}}}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x201, 0x80, 0x4, 0x6, 0xff, 0xd1}, 0xb9, &(0x7f0000000500)={0x5, 0xf, 0xb9, 0x5, [@generic={0x7b, 0x10, 0xb, "26c2490918dd4978e86754c6893c41f12c07d206c6d313e41dc4a41fd97439e4d89aa7e7dda12057dc04556aefcf96d3ee72cfa108cee339f2ffd2c82f33d5f5b3585cac856bef19f207a1bc9a27d79e49e9d70663475c645a6bd1a04e58a7ed2fa901daa945fab042ada133db58df4d4aadd94e2e62ff2b"}, @ssp_cap={0xc, 0x10, 0xa, 0x8d, 0x0, 0x401, 0x770f, 0x400}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x9, 0x5, 0x1ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc, 0x81, 0xc0, 0x0, 0x81}, @ssp_cap={0x18, 0x10, 0xa, 0xe8, 0x3, 0x6, 0xf00f, 0x8, [0xff3f50, 0xc0, 0xff00cf]}]}, 0x6, [{0xa2, &(0x7f00000005c0)=@string={0xa2, 0x3, "ec1b40cc4aede0632d90c69057a96df78d1f8c2dee4fb9e0335f09906694e4b4ab5339ac5cf8dd765ef11dde53a901e6b7d2a9f7a1b314e937d71755d67832499fab971f8c71e93ee3e393156b6f5a3655dc79c084abf830cae7f3aec5f1ddc386af11b07d6c319590739005bbf304cef0391e89e6328d531d869174c49962042384d5dfadffbc1862af06c87335c942385846ad52d18ce970632c0ca014cbc5"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x44d}}, {0xa, &(0x7f00000006c0)=@string={0xa, 0x3, "0d89027705623b03"}}, {0x84, &(0x7f0000000700)=@string={0x84, 0x3, "bf908ba55dda9fc00b9673018e5647b4b44860753fe6dfcd8a6bbe567f50575288fed29f02333f28f7e542fd65708317dd5ca4026315860d179b1dc43a2948736a27d524aa84b1487cd229e6b7c1975bfb4e687242911abb8f0b17d98b0124dc7d131bf4efca07bded901cc1bf7d767b293d78e7d9df7c4c0971dc76ed4e24e54964"}}, {0xa5, &(0x7f00000007c0)=@string={0xa5, 0x3, "c58ad7ac1e30868caf911eb4b8762e55379f0a9a66b660605b0d85ec62f9a4615a091e0cad967a5e518c766c5f9ddfe3e564434a38881cb51b6d96d7d861204e6f9f91877731d3623654f82fd66f74db0fa6565f2dbffa496af1b0de69c89ffec4bb8df7760d57292b227c4e665e836331d59497dc0990322fb593af9780bbfd39fb977355110e0416f937b04877593577e9b444bf6faece38f95ae08a524ef325f0c7"}}, {0x2c, &(0x7f0000000880)=@string={0x2c, 0x3, "6dd0f04aa5a5bcabdfa28110b9a35dee273c31659b0907fdc59a8a65016850b3b84e83f755a8371ba22d"}}]}) 19:02:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001800)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 19:02:50 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) [ 1563.292103][ T2320] cdc_ncm 1-1:1.0: bind() failure [ 1563.308691][ T2320] cdc_ncm 1-1:1.1: bind() failure [ 1563.374476][ T2320] usb 1-1: USB disconnect, device number 28 [ 1563.479176][ T7] cdc_ncm 3-1:1.0: bind() failure 19:02:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, "8089eabf24446be7cca7a78c5925339dc1db07849660bfd36bbc296140cbfa49"}) [ 1563.503598][ T7] cdc_ncm 3-1:1.1: bind() failure [ 1563.569014][ T7] usb 3-1: USB disconnect, device number 37 [ 1563.810201][ T9749] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1563.994761][T10516] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1564.073121][ T9749] usb 6-1: Using ep0 maxpacket: 16 [ 1564.284319][T10516] usb 1-1: Using ep0 maxpacket: 16 [ 1564.318207][ T9749] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 1564.339745][ T9749] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 1564.395758][ T9749] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 1564.406937][T10516] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1564.447932][T10516] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1564.504331][T10516] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1564.540343][T10516] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1564.585529][T10516] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1564.616511][T10516] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1564.669301][ T9749] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1564.683173][ T9749] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1564.708064][ T9749] usb 6-1: Product: 褍眂戅̻ [ 1564.725111][ T9749] usb 6-1: Manufacturer: э 19:02:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/164) 19:02:52 executing program 3: syz_open_dev$hiddev(&(0x7f0000000640)='/dev/usb/hiddev#\x00', 0x0, 0x40) 19:02:52 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x0, 0x6, 0x8, "e43200487e993aa4"}, &(0x7f0000000200)={0x0, 0xa, 0x1}, &(0x7f0000000240)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x1}, 0x0}) syz_usb_connect$cdc_ncm(0x0, 0xa9, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x2, 0x1, 0xff, 0x40, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "c7360575"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x1, 0x2, 0x7f}, {0x6, 0x24, 0x1a, 0x8, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x4, 0xba, 0x3, 0x7f, 0xda, 0x81}, @network_terminal={0x7, 0x24, 0xa, 0x81, 0xff, 0xf5, 0xaa}, @mbim={0xc, 0x24, 0x1b, 0x8, 0x9, 0x9, 0x95, 0x1, 0x40}, @mbim_extended={0x8, 0x24, 0x1c, 0x97, 0x4, 0x9}, @country_functional={0x6, 0x24, 0x7, 0x6, 0x3}, @country_functional={0xa, 0x24, 0x7, 0x5, 0x3, [0xa2, 0x20]}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x86, 0x20, 0xee}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x81, 0x2b, 0x7f}}}}}}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x201, 0x80, 0x4, 0x6, 0xff, 0xd1}, 0xb9, &(0x7f0000000500)={0x5, 0xf, 0xb9, 0x5, [@generic={0x7b, 0x10, 0xb, "26c2490918dd4978e86754c6893c41f12c07d206c6d313e41dc4a41fd97439e4d89aa7e7dda12057dc04556aefcf96d3ee72cfa108cee339f2ffd2c82f33d5f5b3585cac856bef19f207a1bc9a27d79e49e9d70663475c645a6bd1a04e58a7ed2fa901daa945fab042ada133db58df4d4aadd94e2e62ff2b"}, @ssp_cap={0xc, 0x10, 0xa, 0x8d, 0x0, 0x401, 0x770f, 0x400}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x9, 0x5, 0x1ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc, 0x81, 0xc0, 0x0, 0x81}, @ssp_cap={0x18, 0x10, 0xa, 0xe8, 0x3, 0x6, 0xf00f, 0x8, [0xff3f50, 0xc0, 0xff00cf]}]}, 0x6, [{0xa2, &(0x7f00000005c0)=@string={0xa2, 0x3, "ec1b40cc4aede0632d90c69057a96df78d1f8c2dee4fb9e0335f09906694e4b4ab5339ac5cf8dd765ef11dde53a901e6b7d2a9f7a1b314e937d71755d67832499fab971f8c71e93ee3e393156b6f5a3655dc79c084abf830cae7f3aec5f1ddc386af11b07d6c319590739005bbf304cef0391e89e6328d531d869174c49962042384d5dfadffbc1862af06c87335c942385846ad52d18ce970632c0ca014cbc5"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x44d}}, {0xa, &(0x7f00000006c0)=@string={0xa, 0x3, "0d89027705623b03"}}, {0x84, &(0x7f0000000700)=@string={0x84, 0x3, "bf908ba55dda9fc00b9673018e5647b4b44860753fe6dfcd8a6bbe567f50575288fed29f02333f28f7e542fd65708317dd5ca4026315860d179b1dc43a2948736a27d524aa84b1487cd229e6b7c1975bfb4e687242911abb8f0b17d98b0124dc7d131bf4efca07bded901cc1bf7d767b293d78e7d9df7c4c0971dc76ed4e24e54964"}}, {0xa5, &(0x7f00000007c0)=@string={0xa5, 0x3, "c58ad7ac1e30868caf911eb4b8762e55379f0a9a66b660605b0d85ec62f9a4615a091e0cad967a5e518c766c5f9ddfe3e564434a38881cb51b6d96d7d861204e6f9f91877731d3623654f82fd66f74db0fa6565f2dbffa496af1b0de69c89ffec4bb8df7760d57292b227c4e665e836331d59497dc0990322fb593af9780bbfd39fb977355110e0416f937b04877593577e9b444bf6faece38f95ae08a524ef325f0c7"}}, {0x2c, &(0x7f0000000880)=@string={0x2c, 0x3, "6dd0f04aa5a5bcabdfa28110b9a35dee273c31659b0907fdc59a8a65016850b3b84e83f755a8371ba22d"}}]}) 19:02:52 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000680)=[0x10]) 19:02:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x14002) syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x0, 0x0) [ 1564.759980][ T9749] usb 6-1: SerialNumber: 邿ꖋ삟阋ų嚎둇䢴畠췟殊嚾偿剗ﺈ鿒㌂⠿﵂灥ឃ峝ʤᕣආ鬗쐝⤺獈❪ⓕ蒪䢱퉼솷宗任牨酂묚ஏƋ፽쫯봇郭서綿筶㴩䱼焉盜仭摉 [ 1564.933047][T10516] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1564.960858][T10516] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:02:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) [ 1565.051437][T10516] usb 1-1: can't set config #1, error -71 19:02:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/76) [ 1565.112899][T10516] usb 1-1: USB disconnect, device number 29 19:02:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x2a, &(0x7f0000000000)="0411ffcb3761c6de66f276543d67dfeed44cb6098f164854dcd8a45b3f50702761ac9c6f3ab6b01a04c0"}) [ 1565.188352][ T7] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 1565.245370][ T9749] cdc_ncm 6-1:1.0: bind() failure [ 1565.292747][ T9749] cdc_ncm 6-1:1.1: bind() failure [ 1565.344128][ T9749] usb 6-1: USB disconnect, device number 26 [ 1565.460012][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 1565.596736][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 1565.618398][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 19:02:53 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f0000000340)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1565.680247][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 19:02:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 19:02:53 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7e}], 0x1) 19:02:53 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 19:02:53 executing program 0: semget(0x0, 0x8d497fcaf7ac19d6, 0x0) 19:02:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="c6198c1b8076c0e3d4d0b7a4695e9ab79b90b3ed639bff0302093540c4210a934bb072292c19672558f4ba721081650f357568a991478a16e0f7f88dc192bc9566ca55cfc8b13b8eef44d4ea557ff86aee2c9b44e46efeb28b08320b00c09195afd2ca0e24b0be1249b1bb54ef6b433d7e4390f9350666caba96f15b1388415d6b5be832d87c5ad3569baa6fedbc15e659", 0x91) [ 1565.928902][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1565.942752][ T37] audit: type=1804 audit(1612119773.366:81): pid=24797 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930395607/syzkaller.xNpEei/2440/bus" dev="sda1" ino=16352 res=1 errno=0 [ 1565.997299][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1566.031617][ T7] usb 2-1: Product: 褍眂戅̻ [ 1566.058409][ T7] usb 2-1: Manufacturer: э [ 1566.078429][ T37] audit: type=1804 audit(1612119773.469:82): pid=24800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930395607/syzkaller.xNpEei/2440/bus" dev="sda1" ino=16352 res=1 errno=0 [ 1566.112250][ T7] usb 2-1: SerialNumber: 邿ꖋ삟阋ų嚎둇䢴畠췟殊嚾偿剗ﺈ鿒㌂⠿﵂灥ឃ峝ʤᕣආ鬗쐝⤺獈❪ⓕ蒪䢱퉼솷宗任牨酂묚ஏƋ፽쫯봇郭서綿筶㴩䱼焉盜仭摉 [ 1566.217369][ T37] audit: type=1804 audit(1612119773.500:83): pid=24797 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir930395607/syzkaller.xNpEei/2440/bus" dev="sda1" ino=16352 res=1 errno=0 [ 1566.339356][ T37] audit: type=1804 audit(1612119773.561:84): pid=24797 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir930395607/syzkaller.xNpEei/2440/bus" dev="sda1" ino=16352 res=1 errno=0 [ 1566.543983][ T7] cdc_ncm 2-1:1.0: bind() failure [ 1566.567240][ T7] cdc_ncm 2-1:1.1: bind() failure [ 1566.605454][ T7] usb 2-1: USB disconnect, device number 44 19:02:54 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) 19:02:54 executing program 3: r0 = getpid() timer_create(0x3, &(0x7f0000001100)={0x0, 0x2f, 0x4, @tid=r0}, &(0x7f0000001140)) 19:02:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 19:02:54 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x214000, 0x0) 19:02:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x10000, 0x4) 19:02:54 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x400) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140)=0xffffffffffffffff, 0x12) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000021c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{}, "d60f4c4e53c14de7", "16169995108e043fd866c2d71b79196f", "a6900f04", "33cac9b7531dc274"}, 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{}, "d60f4c4e53c14de7", "16169995108e043fd866c2d71b79196f", "a6900f04", "33cac9b7531dc274"}, 0x28) 19:02:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 19:02:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 19:02:54 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:02:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 19:02:54 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000581cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:02:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840), &(0x7f00000004c0)=0x98) 19:02:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], 0x94) 19:02:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x7fff}, 0x8) 19:02:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000380), 0x10) 19:02:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:02:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x18, 0x7fff, 0x11}, 0x98) 19:02:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000000), 0x4) 19:02:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 19:02:55 executing program 4: getresgid(&(0x7f0000000100), 0x0, 0x0) 19:02:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) 19:02:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)="4ebf232b197daa51c8f5660ed5f666e21bc71b5ce80686ead58e", 0x1a}, {&(0x7f00000001c0)="b3e832a46605c1916a8b85555a16531dd55404b3af95b3788ca5f1faf681c98981135c6529d7e7ce109e963a0e3c9f06ddac27860f4a0dc006dbf411c3ccdb91bdd224fe397b336b8894e49a6e4e4edca83b287a1a3d0ca4b384267ebf83a5aecc36ae34f89f8b538fb57f253fbb2ea40b6d8845eba13cdeac42923d975b88565e6d2af52927f156f72aa2d3", 0x8c}, {&(0x7f0000000280)="01f39ddc2dfa79cdf2affebf1811645c040c8bd162d2863d1dd28c7abfa462f56d8813ac0e74fb0af70466ec1636f640646e337b9b5410f7d2a6fc4befd51bf4164141033d92e1a9717fedc228d5", 0x4e}, {&(0x7f0000000340)="4816e6b82bd51f1cc256603c4d4a5668eee6ac08596f9286aaf9b4a6f264d2a7ab6fe6b841985d06d107206c60fbd361bea1affaad01fd19e47c62be3d123f3390e403fc046ca7a267a8ec8e634ac861d764e674a5de73146e600257f131c4f5009ee6d91e60fb0b2b197ab8c1e2661893fa3997d607e0e8792d4401e6319c5847eaa84c3159e7ae0c9848563b6085e2e72ec25c21c4f5c9bf5123e468ec5a314809e067d967dd5245c0695bff77e3295b613e", 0xb3}, {&(0x7f0000000400)="07e8b6b06697c4e5b656c7d3c1f1d0af399aab5c741086cd4d0dffbdd34fb212f9861765dfa51a2904c0d44b08846faf329d813baff85c017ac7eb3c8ed964bc0c0f91d4e64915dc70e4d69e7616be9eafda68e8448f3835757300ba7852624a644eb3fabb5c76b924b09850db16fb418852ecf59c5b57e18f13b5ce7867c0ed8b50f98ad7cb805a12b8d4090f2e07e5cf1d12e0770e12fba0f284a8ad49731ff1a7d063c6c3b4e76ee6e7f1b3a597d0f8f0bfc029f7be0006ba5be3baaef57b48029115ee0909276e1901c69f9f9d98994a73ff829f17394e72ad4b", 0xdc}, {&(0x7f0000000500)="e5d27353fe933ed705ea06f64494eb3408920568558c312008f237dd7090efb1e628e32d39d12c27da08a0fb806077f334488f7d9a4bd5e512c15f91ef4edb2fdc53ed1fd2db34932c7c1944aef1ccef3e65893c978a1e6149cd0f2d5d91f425ab8ededf13794653e558d8351632b8005512033934a8615a63dd6382b2cc708f8b915ed8280156f4943a81fed11d4ad9a06837da2dba5fbf6c26adc3455f4f1205388cb9d80bd3519746fe47316acd77b8c0314d4479ace7747054f9d846a20fb1564e0bd4094c6a04aee9096b61d91e933cb3fe309f140e0b505dcd93f90c152a57", 0xe2}, {&(0x7f0000000980)="661b5c90a7b22a429bfb4753821a09b1824f04dd882dbab0c04ca09bb27dc6d5bdc0b1566cdf56b148a2c48987391c408cf7889f67c16bdcb839c9a81d01666aad7d63e4fdf2d6c449ae50adf253fca7f2920e8ef29b9b3418377ed31cc2bdc29b3106826b084a3a3c8035168a608568281794180f6348060b1391e40725da5f7cf30abc7a15190dc46a5c03fed39f496e78bd370eb43a738e3394083dc9b4a0cb6d4611b9a53743a39d1fc9263dbb4d38872441a2393ed220cf5cd226809cbad3d488c32cfbf9cccacfff45a3b9c868d068d4cb5f313ad50ace8a84c75105338e8f89575946f270ee0541be8cbe3650644182df77aea381bec32483e2efadb98c16cd33bbe9aea8aaf54e9d7c439887cebdfdeba45d80a3a95ce9d2a37ba5e17d02a917965c36cadfc83170b8c45e3de4d0bb5249f18804fabcc1b530589de30341dff7864eb31f824f0ac199dcc18f626b7d699f59d590733f2a98af8369ebb1fbb97da7f4623ad4b5cf171d8fc24061b36a55f41954e8931e650789de5e19a6001c7f1f05a8dcf23f1b23ea707b66909cfcfdf35886a9fd765184e62b0d70759652c5d709349bea8267dd98ba64ff75b18008714b94861fd27a73b6450f9681cbb4a05be7e7309f0f0dc25b631727d8351e55d359598ac0f07a8d2483cd42af244d2da494486c8d0b239d870085ae95e9f267bbdbf9bfe07e91d21d64e638a658d6bc61767fc0cc97648dbabc1d68184b82f4e07f2e0ef8bcfa872a361ba35a1f5543eaeb8eea712014a903f0c01e8e64771a6b90357d6cee7988bec498688a4fd56a3b525de9dd194ffe692e883df7124c2f5553e2ad2b97796164845027abbefc251cc99b718bba92acb3b935eb3ab5d941aa62a5228675508195e4657f01130ad7354aca9d8a57a7ed41a61eea112fa083418be26016bce8392550db29e3f381f9f0c91dd0584d2443d8e3d3ff0383244561733e4cd2695583a0557d00307c33eb10bb86d00654e905d33cad38ad16e4c304a4eef24330f415e836c2941be3f1986bec671ef51df37861c3cc3bba6c5b5ce1df08d7a0221461663ba1501bdcfaac0cf21e9d5c0047b70fd9b21fc0cb9a79f69f49a090296a8a0d5777f03da10faff0da4bf8ddf7029e41f29fec0c2febb47524c099b9fba4dcfb09244ead17bcd1615d002382adad0547f514fda90d2e4d18ded41bad029c31ee17e81553c545081804fb8ca27a35f6a4fc0b1ee5a8aaa0829d6d44ce758c3527589ab2eee3cc6f9ee02c84eab8e50945f4224a50bc6553c9bd4ec4594c0dd845de89222cf02726d2f4aa64b0217e8115e6df3d94615d2053c65a900f82e6d3c741ce84fbbc00cc39c3ae1302a18173136295deb39bd2270565a419ef6c5c73e331565438ca9503c9ac80e0325f54de85639c533017e1e5f1f196649446a1daa46f3341d20d323366167af2590700ac1cca3b16019be46bf8a1793e70d674fefd1f7033ea746bf660ddd0e9b09eecc6ee257e4f265bf6e20949640ce9588526220e354e105a5c9049bd914ea5dd982cdd81b7b938a07f77ac5a1ce1a21480cb6a2d2dbb5580c98fc4989fa1b3118f56ee0b7f0161d6ba26874612f3499d015f2dc0a0653e3aeb948c1188de65e31e8f26e777281766fe3700d45d99736440a4cdde5cad992526a0a626a62cdea94a7607cd1b8034791f7d79b4a1d6fc2a83e205650e8afc91877aeaee38e54aa12f998cfc2d0939d5feaa2edee635885322165878e296f1bd720772cf022f7097599d19011c6784d84ed68eab0c979c1a98792e608c8046b111d1af0fc1eeb1b98a7abd776f36c5f65393a7a5624d5caf8aa00199ca6c933587f5277e717f9359db473bab571e4ace38709a4ed01419a4b4d4fcb0b9993217f462cf70675a29dcd1e7e9ee4aefba6cb63d7051953170b93eff687ed2d396324d8b69cbf879e1eacc90a41d4dee86f0f9c02f0d3830ca1d9c9cad65fcbca27086aa01d33fefeb4b3b4352ccadad952aef60b94dab41d90abf1a994a362540d3375f9500f7e047206a8799e2db06bac8723f7f7b41532f7ada388eefe36f467a81378175414450312028df1084f332a73209175833065ad7d756f227af1bed05459d8b5b63d1ed6d5d680b7ac2325356113cc5c1945b7b7e6f9e7ca2234957acff20cb380fbdb91a9cae600e9e21e2a4d26497099fd071978c51bb8cfc6af3c6c28d5755b865eedd229d0297787e07655c8c5acb9861ebefcdbe79910090e8dfd2011c1b2e03746e833a389903eab113fde55365d5fca0cbb675561c301cfdeca01d54eb43ee3870655bcaa394d36f7b9e452ce309694f55e8caaf14503762f2e6599e00f6e8cfb7e38ac22cb5221798538ff465df284871715d51871abd07f1bb381e4b9b501e72379c9b51046ec6bf4ae3b9b2e199f4c7ecd5b5c79e3186845736d71f1cf565bed0c9440df0444600a1097e94698ae152904de88076c22e1e3cbe1b9f3699ea7967fe3e6950c781eb3d4571e8f4d6352e112b4767285c577af7b7626bee7205c6f5776c982358c2762979d56d0f0ce73cfda2146e999bb3691ebd53d0efea72a031194ee8953540f271f06c3d8a40b911f47b16e52e693b7a6dcf5c5dfa09f8448de6c095f8856837b660ac29b2cb1e0de8b29bc51a4a9cc2e5acf4145387b62a4574edc553f512518047c2b7389f9ec31167f4950f2809f670c5c49e629cc32a9d237507339b069b6280a86e15108d838ce03a7bc6e73a0cfb22005cc0090519585b4c9b77d52abe2f2b89b37d0b0a5d729f1b6d249ba1134bb4aeb22bc383c05890f202b6252180448744104fe712015b7e2f40ca93b5ccaaa2dcbe8454d61d95e31a952d0bed1e7ef60bc6e110a3aa940049758e919ab94ad24669c83cf6a0b6ab0d226de324cab97633a4bf1decdfff83674f0769d344aeabee16b1603d0864ddb39862cc43e573361587d74ac24af72341fe04823b858ffc4ccf0e78ae167afff6d91782c04db63290f0b9768768e30988e4df503268578299bce66ce6babb49c039e6fcef6e277db594e5c51f427b0100e93047bcd5ded79c7a1c277dc06114ff6d13178d6683cb905cff4e8c90e916b576971b7ad89c7f9bd771897f10bdc4793d6577fb37f14e88d55960d4bc8eaf787db874c2cadc8316cda2b67c70b83c43af4194163f597897b81b7b196c8a08a5433a181707dae2883af81e9ef68b1eabe463e22c085b9f08bce7ccc6487be76a345335fda8569d41a617ff83da472f514ee45551e59c04852803bd04e3756c73ac53f4677c0091964f9924dcbda9439058934d69744d2d3f57a193b2ce564c5d295b91ea7fa38ed64b20c1c42948368d91c5866e78ca01e440a544a6bf42c1671e356ffcb805199e7e63be3d7cdf4fa1ab3ca1c75be12defa9c9cea8e35ccfb859d599660e2c7b4da57f5865515ccaea961e70392dc64a1527bad639713c78f92ed64e91fa35df288b65f8931976a9acaefb0053313949a84ea2909768c359899388013ae1e3e663dc5d0f8b1a307c74cb73cbc542129e3a4f6d40798dd8add153d74a8a87041d17fa54dfa5b690000fd8de41b47a8882519d4b86a22bd6c59971cc9dee272b5bfbc8c5ece51ea3c783e10a7ef42cd3df50beb2215cf57a629d76e985689c9a4bb6b0eb877e5c73676f29d17574ac0445a1e537ac25373cd9845beb491914162aebc3ac78b048b170e28b3548af6976af54b75cc46c582992ab1c22603fb84b116bad7c9ce45d6b4fe4d5015a39b62e38bd5e9c509d3cff479fa9140fe67507d043a00907d60cc00f681b26187fd944410224ef41a35c749dc8ef185af6c9291219239f68ecb470325111b0979b482dc6d0e102ed607623ff8d8bfe2d68abb3d2068fba884a52b1839370907770625e997b49a17d51071b3065a5122fa0a41aae185776ea01dba1d71ae46a65b10e52957a1748e06f8ecd4576a7f4591950f92359c327cb9760ef4f03ffe8c8d5e075b33154289aa874ce1b453b56cc48d0b0eaadf2752e911531bd12de0a00c5c1143203d22b05f3086419aaaa42e87c4f8f8c7f9a04d6a2b155e7bde73d175175b31ee6d28f73c02b2f1ca536c132f00606b7556bb6df9eb3887be090717446dcbdd1396e6b807f59c9defc38c969d63a47c4875782780e4780909f33f67e8434a34628e533bcd52c591e39c3ac109822681a8d23e6b36aeb92022e8e7587d3c0ca0e53bf6846282e75d8508780ad4fa161cb44339f3f6940c6c5aaca2dc5894ad8a27bcf5d636ca72269dd680af6859cddac3efaa106ceadd106c683164c5c67ee2fd6d32db05b3d539a05f133fb60e6ed7b21df0fdcfae53879f372a7488a539aa272fc53be335ab979e38c0123a9b9c6d98f8e63b3b5d9f042e7b8071c0f5a6feb391a32eebc69c30310ea299587cadf2c2c58b1d1bb830974f288ebf66304d1e02acb20a7017877ef588a852b3e7cd0aee6abbf759163f3b2feafb4b55fc4e65676078d13d4191625f1ca15da10e028748125f5e9ddf3c13907cdad3e16da7fe9aabf03a8b04a2004eb8a7c10929a5e8e0ad55de404879c3ca96e0b5c790ed1bcd1e9e7530c947e3e1e51eeb5401fd235bcd05b4ca3937e5aad52e1ba637ed91f29e1843d7c6988656ebfda133b911a1c4385d6336f2cb78a84038189d0cadee0d12e3c4463434b9af5dfde0c1585790853753c1a64cc6fa4abb689cf438dacbe5c23cc70531de4c504f1a010f33e26a1322c849d", 0xd28}], 0x7, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) 19:02:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), 0x10) 19:02:55 executing program 3: futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 19:02:55 executing program 4: setitimer(0x0, &(0x7f0000000100), &(0x7f0000000140)) 19:02:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2239010000ff020000000000000000000000000001000400"/128, @ANYBLOB='|'], 0x98) 19:02:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x104) sendto(r0, &(0x7f0000000100)="ef", 0x1, 0x0, 0x0, 0x0) 19:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:02:56 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) 19:02:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 19:02:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="03", 0x1}], 0x1, 0x0, 0xa0}, 0x101) shutdown(r0, 0x1) 19:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x5, 0x4, 0xf339, 0x566}, 0x8) 19:02:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 19:02:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c"], 0x98) 19:02:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x5, 0x0, 0xf339}, 0x8) 19:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), 0x4) 19:02:56 executing program 5: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0xa5}}, 0x0) 19:02:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000640), 0x8) 19:02:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x5c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3, 0x0, 0xccf3}, 0x10) 19:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 19:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x10) 19:02:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, '\t'}, 0x9) 19:02:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x0, 0xf339}, 0x8) 19:02:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:02:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x84) 19:02:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x14) 19:02:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 19:02:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = socket(0x1c, 0x5, 0x0) dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 19:02:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000014c0), &(0x7f0000001580)=0x98) 19:02:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e20ac1400bb00"/129, @ANYRES32=0x0], &(0x7f00000000c0)=0x94) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 19:02:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind$unix(r2, &(0x7f0000000040)=@file={0xa}, 0xa) 19:02:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 19:02:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:02:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 19:02:58 executing program 5: accept(0xffffffffffffff9c, &(0x7f0000000140)=@un=@abs, &(0x7f0000000180)=0x8) 19:02:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 19:02:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 19:02:58 executing program 5: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0xa5}}, &(0x7f0000000140)) 19:02:58 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 19:02:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 19:02:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, 0x0, 0x0) 19:02:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300), 0x8) 19:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), 0x4) 19:02:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x566}, 0x8) 19:02:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000240)='T', 0x1, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:02:58 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 19:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], 0x94) 19:02:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000003600)={0x10, 0x2}, 0x10) 19:02:58 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x4) pipe2(&(0x7f00000001c0), 0x0) 19:02:58 executing program 5: getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 19:02:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="e074984ba6c2d6272e9a5cdb6c442a4cc26cf57e77b282d58bc97d647e6c6d726cad72da50947ffb005b46e09674990e23456d33017027da3a319ee7e2740f905bb96b81afa50467cd7da8d9ea840a91b5ed0f61a4d0efc2b2684bb77a", 0x5d, 0x18d, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:02:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000100)=0x1, 0x4) 19:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0x9) 19:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x14) 19:02:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 19:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 19:02:58 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x1}, 0x14) 19:02:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x109}, 0x8) 19:02:58 executing program 5: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 19:02:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x10) 19:02:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x401}, 0x10) 19:02:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 19:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000380)=ANY=[@ANYRES32], 0xc) 19:02:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 19:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000004c0), &(0x7f0000000500)=0x18) 19:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@un=@file={0x3}, 0x3, 0x0, 0x0, &(0x7f0000001800)=[{0x10}, {0x10}], 0x20}, 0x0) 19:02:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 19:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001b80)="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", 0x180}, {&(0x7f0000000080)="51a13aec5cb9defcacfc6ead89c1509c80a500d72bf7abfd032ab0727e4688e8e25ef2a7db", 0x25}, {&(0x7f00000000c0)="62605f0a82ba26f0cb50346eec7401baea7c2cf6f24dc2b1c43d", 0x1a}, {&(0x7f0000000b80)="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", 0x3ea}], 0x4, 0x0, 0x250}, 0x0) 19:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 19:02:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 19:02:59 executing program 3: socket$inet6(0x1c, 0x3, 0x9) 19:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 19:02:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), 0x8) 19:02:59 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0xa8, 0x0, 0x0, "1500473277dc192c491867476aedb4b6f8910ea5dff5feb02b56b43cf1b802fccc8a0cb84ca76405dca71ac441077ddff6eba7da6577595775ce158ca759514a1272ceca0bb65e31034f10d4736365abf6a5693ae45237a658a4551bf9935086281a0386ceefddc5e208c1af084d78094c6c91af1b4d679b92a9d83a88b87181e475fe60ec68184e8a494db7b1e1b050d4"}, {0xb0, 0x0, 0x0, "887be639d41f0c2864a6592ebfd96f523ed0bbf801013033b9e035c995545c90803b0fb805dcb4ac14e2b6f4c75943c84d93d9ee4ce86034570cbe6657384840789c8c0a3c35fb7c26c054d5c7bedb7ddbaf4b1b139b9adcb9c2c8665ff86d514597b37e32eb4ef36e3cd0c6cff77f209e1db26f57710a76afe60ef1488ebe7068b2571fda94bb09b9e7318b49df132f4eee7ded02d763c4c7"}, {0x100, 0x0, 0x0, "a22d653e6cac5e38c2f46ee590a501ea6b95d878a30c5788476fd95e87ba49e7682d7711d81263336b762d7d4f02707ea01aca9e84d381b13424714ce49d8602fa4b806050d4cbc2272022a4d2d34c80e49f61313426c5749204032d14a896e0d11f8aa11edfa46dea1732dee62344bc229b808ba11e81931c9113793758074a5baa70eb1f563da054c80a89f9fb19ed2593d0e79f5b8aab92ee7c9a9bad96cda8183d9127810f7f8668e334d0133ab17b251453159df229ecae1bb72219c78d4e4a9c48ff3a437df047e284df7c1c42ec18321af7c1b3c448edc8fc77a021e7f29f2f49b98d08eda3"}, {0x68, 0x0, 0x0, "d14c00be18d500f89de1112445deb0763efb073eefc116c726330f1afb4fd70edcde4c53096f2cc21cdd0498def0dfea77453dfe686a6d2c993fe61958cdc514041b356843b88a084f17e3a6f771b84914"}, {0x548, 0x0, 0x0, "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"}], 0x808}, 0x0) 19:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000080)=0x4) 19:02:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) 19:02:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000140)=0xb0) 19:03:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 19:03:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000700), &(0x7f0000000740)=0xc) 19:03:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x1, 0x0, 0x9}, 0x98) 19:03:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "1ff1"}, &(0x7f0000000080)=0xa) 19:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0x14) 19:03:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), 0x8) 19:03:00 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/48) 19:03:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0)=ANY=[@ANYBLOB="001c4e2100000000ff"], &(0x7f00000000c0)=0x94) 19:03:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 19:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x3) 19:03:00 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 19:03:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)=0xa0) 19:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), 0x98) 19:03:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), 0x98) 19:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f00000000c0)=0x98) 19:03:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 19:03:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffeac, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000280)=ANY=[], &(0x7f0000000340)=0x72) 19:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0xffff}, 0x10) 19:03:01 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 19:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x104) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)=0x107) 19:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000001640)=0x8, 0x4) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000040)=' ', 0x1}], 0x1}, 0x0) 19:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffd}, 0x14) 19:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 19:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x21d}, 0x98) 19:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 19:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x101) shutdown(r0, 0x1) 19:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x2f) 19:03:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000080), 0x4) 19:03:02 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x2, 0xfffffffffffffff7, 0x26, 0x8, 0xffffffffffffffff}) 19:03:02 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000140)=@un=@abs, 0x0) 19:03:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80, 0x0) 19:03:02 executing program 1: socket(0x17, 0x0, 0x40) 19:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, 0x0) 19:03:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x98) 19:03:02 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x26, 0x8, 0xffffffffffffffff}) 19:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x7fff, 0x11}, 0x98) 19:03:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000380)={r2}, &(0x7f0000000040)=0x8) 19:03:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) 19:03:02 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), &(0x7f0000000380)=0x8c) 19:03:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x401}, 0x14) 19:03:02 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x26, 0x8, 0xffffffffffffffff}) 19:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000ffff00"/128, @ANYRES32=0x0, @ANYBLOB="65150a58"], 0x98) 19:03:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 19:03:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff}, 0x14) 19:03:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "2eb0"}, &(0x7f0000000240)=0xa) 19:03:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x26, 0x8, 0xffffffffffffffff}) 19:03:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 19:03:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 19:03:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 19:03:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x117}, 0x98) 19:03:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x26, 0x8, 0xffffffffffffffff}) 19:03:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), 0x98) 19:03:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000340), 0x4) 19:03:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:03:03 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:03 executing program 0: socketpair(0x0, 0x0, 0x4, 0x0) 19:03:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) 19:03:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000440), 0x4) 19:03:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 19:03:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 19:03:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec94873591117a77a47e80", 0x4f}, {&(0x7f0000000340)="c2e030bc3b25717c5fe1d6cb6aa0ea55275cb00970", 0x15}, {&(0x7f00000004c0)="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", 0x4a8}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e55d1edff483590d98740ef2a261d4fb4ef0dfc6289c107890a740b6a1cae266ff2dc35179a4837ea152b31c1e420fedd1cf031a2e671ae360f4b710e9f464051418275d23e8f4c780b9aff8c1d9f8a3bc9b6796812daa517e409", 0x69}, {&(0x7f0000001500)}], 0x6}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r1) 19:03:04 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000300)) 19:03:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f00000000c0), 0x8) 19:03:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0x3) 19:03:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0xc2}, 0x8) 19:03:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 19:03:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:03:04 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1c1c"], 0x98) 19:03:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x8) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000000)={r6}, 0x8) 19:03:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="78f1d143bcc4065b4933b5e2a2d3d3750be9ebdd5b6a54456f0d1719915cb61e31b83f46cb333de252e32d110f8dcbbaf637803882d03b179d24278257ebf7a6aa1ca826769237fb43a16dd54415e9a9f5bbcd579fdf0ce2a8afd3345ecc06b24cb4a51aac78c32a7c111d20be27827c612ff1a820e22a08243d86689a1f3757049e2bc8a9f5fdf99b12e12aa80f4556c85d477ab2f1fd8010", 0x99}], 0x1}, 0x0) 19:03:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:03:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r5, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 19:03:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000480)='\n', 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}, @authinfo={0x10}, @init={0x14, 0x84, 0x1, {0xff7f, 0x0, 0x0, 0x181}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x50}, 0x0) 19:03:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x10) 19:03:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000100)={r3}, 0x8) 19:03:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 19:03:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000380), 0x4) 19:03:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000180)=0x18) 19:03:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)=0x98) 19:03:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r4}, 0x8) 19:03:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100), 0x8) 19:03:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) 19:03:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 19:03:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 19:03:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 19:03:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = fcntl$dupfd(r3, 0x0, r2) sendmsg$inet_sctp(r4, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000100)='f', 0x1}], 0x1}, 0x0) 19:03:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x1}, 0x8) 19:03:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:03:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f0000001300)=@in={0x10, 0x2}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001340)="1a", 0x1}], 0x1}, 0x0) 19:03:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xffffff01}, 0x98) 19:03:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 19:03:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:03:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x94) 19:03:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000580)={r3}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 19:03:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) connect(r2, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 19:03:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000014c0)={&(0x7f0000001280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 19:03:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a5", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 19:03:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB=' ', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) 19:03:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x42, 0x0, 0x0) execve(0x0, 0x0, 0x0) 19:03:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a5", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 19:03:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000080)={r5}, 0x8) 19:03:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:03:06 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 19:03:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100), 0x8) 19:03:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000580)={r3}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 19:03:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000034c0)="6929344ef2e9b32bd02144590ec0f25635548ea5cea96a9ecdb69ed9bf17cb72aef6a66ebbec1022c07cd7df7cd8f2868efc78d75e1dd6d609e1106ee3e6c528aa636dace6d78a711304db4fcf3afd24af036dd686f437b94e1745f068daf673c9b5002263838df71d390a6ef4516f37f5454180c0e10121493823c01fe1f3a16e67dd2e211782c36ee4428a77f333b6986acb37b48244fe49725f408e50561cf2bfac0ff5b17405ab251bffdce641e85149980872c150a35797ee7f8d91b2a00db72ff17484c2b19d15a749283229c6c071444e218d594b08d1f002156bc0e3bfcc2118a308478fcaf15564865a8d55f7f0585b2fa4e805615cd1b2453a582e2fdb687958983453d66038ac975ebd987812cb6c9861ca6218a804ff27720543cab8b364577797138d8aa939b3b9775d66a511b7b337c93583a42e9c134deb9ae42b28038d4bac8285104e9f8f63009635170b13cab24bb8ce83af4bedad353fee28f53e1943b93d14984bfad20baecae8d49eec00beeee23d8d47218886ae265626fe81c68c143f049b1b51d22e6ebf5b649e5e66a3e8bedb0b08690ccfdf2a5c4286745e2a147cf98d13cd16d26540c6e87a7966959081e753d5ee333ab2479a9dfe3e221e3914ced4a80ca04cb8351d6fe6219a9467ecb9c2522db1c252601ec40f6f17ca835744a4e4d22dbe7a053a8729689355fa4510db0f4ac85aeb27290858c154f88e7ba05b7096c4328bf7f7871f1efabd449dd756249cbb8eeb4f3b6554f2d09bb92e3448f1117b554a6e34c5d15849cd10429d7abda322a42d1e65a1cccb19adbc7a6e9b460eccd6533b977be60b1e42dcc0c88663f7145ce269c06965fdfd7ddd1bda12dcbe0bdf036a947dcec3e884e287f4b3710a129e7d5dc18e4359d810e0af5e146cc4fa7b0d3c22cefe5c9e9d621d20140aff3898561822c9108435f015fbc3b75bd8a409f48e2eca180d6895e363933e7e7ca80c452ff5c60bddfdf48cadbaf2c2ca40a272a88ddc1dbe1f2440824df195c7ed93ed269cfb9e08381d58d5d1fb4cca21e479eacae9fcc3f15bc9cdc9a4e5722284db6dc4e7961f1a085aa56b2bdaeb310a423c71c210ca83a59ce6128fdbfe2777d399ae277894a2bd6ee1b27f9f4ccee454abc17fb3767f2ae7c2ff254b077d3b39093a56de7560915dda34f3de43feb0f9250ebdfcfb6f02b21dd6404e8b492405821600f53fa45296b3210133fa55d2f45a7b8bd5fe5fc7dff5c4df1203301022ce2348e1253a7f976f129eec24c38afbe303d246f691a14664538db07f11e515f2674ad28ba84a20e82e6fb39a62382e8c2f2ddddb3780a9e37e72024885d949e2b72309325022d2f8fbde39518756d72d0493b20b9cebd6c93b02134b51eec8c8cf8b5de44b3364441e684367f65b52488b3b5904ac20db34e1da64599a010fd62c505e5aee06d7c25add72fb4588c4a1553f61fdb4aa8941f9411a0d26e451ddda6f0033e9bdba6ababa9b7b4adfacf0089548132809aa27a305ad510f21457270d1eeca4102812c66e4f778c6f741749064bf71ca5bd76db5433ea79eead8232e667f51f4fe7e537947d612bed41bfd09361feffce8ef6e09469def88412130c0d07da69a18f5143eb6f18d597b7f5793f4a02af24ac235eacf410fc9f1a86185cf9d60a44d1bb5009a9b7c566421ad6d4e56f0ce850be86f9166c8f644a2eff5952bda59149c84f65b300e278944de6085e6f1b732a9c7ab6de84bef04b498bc47ed8a1c7d9b35dda7c70dc75e2bea97cee8fc81ae51855829687bff4d7375119cc08ef5c11c9feb3cb209638e903ea1455dc6efd26a6b01d8591b088ab7b967601c5ef140584433bc0b5ab0988ddeb9f82e20582940075c4f82880e370649eba69d813081df7b23f0d0cf35880b0f5c6c95e0260acf4bd14c561afca165065b2783d97a25014299902f6fb1e12749e53e3003f790e490e25445fd8a916dc92482cac1ad", 0x585}], 0x1}, 0x0) 19:03:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f00000000c0)) 19:03:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003740)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000003580)=[{&(0x7f0000000200)="b5", 0x1}], 0x1, &(0x7f00000036c0)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 19:03:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 19:03:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:03:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000280)={r5}, 0x8) 19:03:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 19:03:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x10) 19:03:07 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:03:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000180), 0x8) 19:03:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003740)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}], 0x1c}, 0x0) 19:03:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x42, 0x0, 0x0) 19:03:07 executing program 2: fchdir(0xffffffffffffffff) 19:03:07 executing program 5: rmdir(&(0x7f0000000140)='./file0\x00') 19:03:07 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') 19:03:07 executing program 3: mkdir(&(0x7f0000000240)='./file2\x00', 0x8) 19:03:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000000), &(0x7f00000005c0)=0x4) 19:03:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 19:03:08 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) 19:03:08 executing program 0: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000002900)=[{0x0}], 0x0, &(0x7f00000029c0)={[{@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 19:03:08 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x9}}, 0x20) pipe(&(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x1, 0x2, &(0x7f0000002900)=[{0x0}, {0x0}], 0x0, &(0x7f00000029c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x0]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x0]}}], [{@subj_user={'subj_user', 0x3d, 'w'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 19:03:08 executing program 3: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={[], [{@subj_user={'subj_user', 0x3d, 'w'}}]}) 19:03:08 executing program 4: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x2f, 0x0, {0x9, 0x0, 0x0, 0x3}}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x5f43b863}}, 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000300)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x20) r5 = syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x1, 0x5, &(0x7f0000002900)=[{&(0x7f0000000640)="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", 0xee0, 0xee8}, {&(0x7f0000001640)="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", 0xffd, 0x4}, {&(0x7f0000002640)="4d96fbd5129af2f0acf51a7af88a0cce2cba5f87338d54f1b962b9e042caa6c174e513639bb6be3866550767e76a8fcf77b19051c3c721723796134ad8645bea7fd844a9ba259d2d0fe08fbaae8d12ea8cfc7f03d539f4597233bc06f20ee3ed70fc5868d035f41a627207cac5d3d3732a", 0x71, 0xffffffff}, {&(0x7f00000026c0)="bdd6aa5588d0ca9eb17246eeee2d83d383dc7e839c", 0x15, 0x7}, {&(0x7f0000002780)="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", 0xfa, 0xf8}], 0x80000, &(0x7f00000029c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x33, 0x74, 0x38]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x74]}}, {@huge_always='huge=always'}, {@huge_always='huge=always'}], [{@subj_user={'subj_user', 0x3d, 'w'}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000002d40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003340)={0x9, [{r1, r3}, {r1}, {r1, r3}, {r2, r3}, {r2}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1}, {r1, r3}, {r1, r3}, {r2}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1}, {r2, r3}, {r1, r3}, {r2, r3}, {r1}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {0x0, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1}, {r1, r3}, {r2, r3}, {r2}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1}, {r1, r3}, {0x0, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1}, {r2, r3}, {r2, r3}, {0x0, r3}, {r1}, {r2, r3}, {r1, r3}, {r2}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {r1, r3}, {r2}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1}, {r1}, {0x0, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {0x0, r3}, {}, {r1, r3}, {r2, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r2, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1}, {r1, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2}, {r1, r3}, {r1, r3}, {r1, r3}, {r1, r3}, {r2, r3}, {r1, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r2, r3}, {r1, r3}, {r1}, {r2, r3}, {r2, r3}, {r1}, {r2, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {r2}, {r1, r3}], 0x9, "f13ea652b7df53"}) 19:03:08 executing program 5: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002900), 0x0, &(0x7f00000029c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x74]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}], [{@appraise_type='appraise_type=imasig'}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 19:03:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 19:03:08 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002380)=""/24) [ 1581.419927][T25693] tmpfs: Unknown parameter 'subj_user' [ 1581.451942][T25693] tmpfs: Unknown parameter 'subj_user' 19:03:08 executing program 2: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)) [ 1581.527543][T25697] loop4: detected capacity change from 264192 to 0 19:03:08 executing program 5: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000001500)) 19:03:08 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2, &(0x7f0000002900)=[{0x0, 0x0, 0xee8}, {&(0x7f0000002640)='M', 0x1}], 0x80000, 0x0) [ 1581.640348][T25707] loop4: detected capacity change from 264192 to 0 19:03:08 executing program 2: syz_mount_image$squashfs(&(0x7f0000000300)='squashfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{0x0}], 0x0, &(0x7f0000001500)) 19:03:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) 19:03:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x64, 0x6, 0x578, 0x1c8, 0x1c8, 0x388, 0x298, 0x388, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e069"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) [ 1581.739513][T25718] loop3: detected capacity change from 14 to 0 19:03:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f00000001c0), 0x14) [ 1581.844324][T25721] loop5: detected capacity change from 1 to 0 [ 1581.845491][T25718] loop3: detected capacity change from 14 to 0 [ 1581.885575][T25721] attempt to access beyond end of device [ 1581.885575][T25721] loop5: rw=2048, want=8, limit=1 [ 1581.913626][T25721] SQUASHFS error: Failed to read block 0x0: -5 19:03:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)=0x44) [ 1581.937125][T25721] unable to read squashfs_super_block [ 1582.014970][T25733] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 19:03:09 executing program 5: pselect6(0xd, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:03:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000004c0)=@abs={0x1}, 0x6e) setgid(0xee01) listen(r0, 0x0) setregid(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) 19:03:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 19:03:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x11, 0x0, 0x0) 19:03:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 19:03:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)=0x44) 19:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x6, &(0x7f0000001640)={{0x0, @dev, 0x0, 0x0, 'sed\x00'}, {@loopback}}, 0x44) 19:03:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$ax25(r0, 0x0, 0x45) 19:03:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x2, 0x4, 0x1100, 0x8}, 0x40) 19:03:09 executing program 2: socket(0x1, 0x0, 0x8) 19:03:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2}, 0x14) 19:03:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)=0x44) 19:03:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7b, &(0x7f00000001c0), 0x14) 19:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x2b, 0x0, 0x0) 19:03:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)) 19:03:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f00)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="cf", 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30}], 0x1, 0x0) 19:03:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x79, 0x0, 0x0) 19:03:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)=0x44) 19:03:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1e, &(0x7f00000001c0)={r2}, 0x14) 19:03:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 19:03:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x13, &(0x7f0000001640)={{0x0, @dev, 0x0, 0x0, 'sed\x00'}, {@loopback}}, 0x44) 19:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x10}, 0x40) 19:03:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 19:03:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0xe, 0x0, 0x0, 0x8}, 0x40) 19:03:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x10, 0x0, 0x0, 0x2}, 0x40) 19:03:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x15, 0x0, 0x0) 19:03:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b80)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f00000002c0)='S', 0x1}], 0x1}], 0xa, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 19:03:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x10, &(0x7f0000001640)={{0x0, @dev, 0x0, 0x0, 'sed\x00'}, {@loopback}}, 0x44) 19:03:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000280)="1a", 0x1}], 0x1, &(0x7f00000018c0)=[@init={0x18}], 0x18}], 0x1, 0x0) 19:03:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6b, &(0x7f00000001c0), 0x14) 19:03:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 19:03:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x12, 0x20, 0x4, 0xc, 0x10}, 0x40) 19:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x40, 0x3, 0x11}, 0x40) 19:03:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)) 19:03:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 19:03:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) 19:03:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 19:03:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x7, 0x4, 0x0, 0x7}, 0x40) 19:03:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x76, 0x0, 0x0) 19:03:11 executing program 4: clock_gettime(0xb, &(0x7f0000000240)) 19:03:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000280)="1a", 0x1}], 0x1, &(0x7f00000018c0)=[@init={0x18}], 0x18}], 0x1, 0x0) 19:03:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0xc) 19:03:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='*%\x00') 19:03:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @broadcast}, 0x2, {0x2, 0x0, @broadcast}, 'batadv_slave_1\x00'}) 19:03:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4, "15b802c1"}, &(0x7f0000000240)=0x28) 19:03:11 executing program 2: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) 19:03:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x0, 0x0, &(0x7f00000000c0)=0x16) 19:03:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0xf, 0x0, 0x0, 0x7}, 0x40) 19:03:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xa, 0x0, 0x0) 19:03:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0xd}, 0x40) 19:03:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f00000000c0)) 19:03:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x40, 0x3, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40000000}, 0x40) 19:03:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000280)="1a", 0x1}], 0x1, &(0x7f00000018c0)=[@init={0x18}], 0x18}], 0x1, 0x0) 19:03:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) 19:03:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x11, 0x489, 0x0, 0x0) 19:03:12 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) select(0x40, &(0x7f0000000000), &(0x7f0000000200)={0x3}, 0x0, 0x0) 19:03:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x5, 0x8, 0x7, 0x2400}, 0x40) 19:03:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x3, &(0x7f00000001c0), 0x14) 19:03:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 19:03:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x19, 0x0, 0x0) 19:03:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x4, 0x0}) 19:03:12 executing program 4: add_key(&(0x7f0000000400)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:03:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0xc, 0x0, 0x0) 19:03:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) 19:03:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000280)="1a", 0x1}], 0x1, &(0x7f00000018c0)=[@init={0x18}], 0x18}], 0x1, 0x0) 19:03:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x88}, 0x40) 19:03:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 19:03:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @empty}, 0xc) 19:03:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001d40)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x17, &(0x7f0000000080)=[{&(0x7f0000000040)='9', 0x1}], 0x1}], 0x1, 0x0) 19:03:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6dfc0000000000000000030000000a0001002672"], 0x58}}, 0x0) 19:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) 19:03:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, &(0x7f00000001c0)=""/213}) 19:03:14 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 1587.057574][T25903] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1587.122814][T25903] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 19:03:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}]}, &(0x7f00000001c0)=0x10) [ 1587.206052][T25909] tipc: Enabling of bearer rejected, failed to enable media [ 1587.243114][T25911] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:03:14 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004940)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 19:03:14 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'macvtap0\x00'}) [ 1587.298930][T25911] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 19:03:14 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, 0x0) 19:03:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006640)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000086c0)={0x20}, 0x20) 19:03:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}}], 0x1, 0x0) 19:03:14 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x10d, 0x0) 19:03:14 executing program 3: request_key(&(0x7f0000000700)='trusted\x00', 0x0, 0x0, 0x0) 19:03:15 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)="d79af3587ec5619e41be0a539b29861dcfb15d89a36ff8588377095aaec5033f60474c5f694460fba307adb1e6027a2a5c6555bdfc2c16b60a1626f5b0fa611bdd6d5f8742b10d76cc23c1b82ed8c3d69026cbe068dbdacda5c5f4e9a19b9aee5b38411b2e648f3414e5e60f8b8683493bc5e2838db8153a858c73f0ea9e84c2c73c09b5832f64f415a935147053e33ccdec26dd2ad763de24b770aed421e340475fafdbc6f18b114431590b987770d0c279d33226eb1f07d82f05e5a4e192ed77fe88d4", 0xc4}, {&(0x7f00000007c0)="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"/310, 0x136}, {&(0x7f00000000c0)="6676d0d904e8d627f98990269989b65c64cd322bffa75412ec8556f3af27fd6d02808cc3248fca9b3edcfb984537085ad2238a193b25389861654be5515106060ce2f17dc1e22aa8e7c9b3440000000000", 0x51}, {&(0x7f0000000440)="9699a1928d74c1706b70afeaf45b271eeb4586daa7a0c36a4c5b19792c19479e915eb40ff16c7e0fca11d8fa7763af3610aa961369912ca181000000707969668cf246c4edc6f32f223f86bf0a9b9b6160e5129ad5", 0x55}], 0x1000000000000038, 0x0) 19:03:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/4113, &(0x7f00000010c0)=0x1011) 19:03:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:03:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') mmap$dsp(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 19:03:15 executing program 5: request_key(&(0x7f0000000080)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffb) 19:03:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "ed8982868a29dd959fce1101b1402ee63e3baa03ee2139f017df62c1f5d15ab884ab8e0390e212842b324aca03cf8ca78ca17e81b515a27cd0e77fb2c3660d02"}, 0x48, 0xfffffffffffffffd) 19:03:15 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) 19:03:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:03:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001a40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 19:03:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}, @ib={0x1b, 0x0, 0x0, {"24beceda181ba535c2929c1027888764"}}}}, 0x118) 19:03:15 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 19:03:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000180)="6f436a6fc017408f0461ea7a0fd898f0d0063ad13ada48184844e746de4cf7c7673f85bb98244a2c", 0x28, r1) 19:03:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, r0, 0x3, 0xffffffffffffffff, 0x4) 19:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "427e98d9ebca3f3ec5309bfe2c3de786e0f7038166f83082ce6afe5fa53f83a44d2a7644294e76bb96d57b49a1df7a9dbec371e6efe79dc547064aed6506dee0"}, 0x48, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) 19:03:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x101, 0x3}, 0x8000, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0xaf3c}) 19:03:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 19:03:15 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000100)) 19:03:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x58}}, 0x0) 19:03:15 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x2}}) 19:03:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 19:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0xfffffffffffffd7b}}}]}}]}, 0x58}}, 0x0) 19:03:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000040)) [ 1588.828117][T25977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:03:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x800000006, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @pix={0x0, 0x0, 0x3631564e, 0x0, 0x10000}}) 19:03:16 executing program 2: r0 = request_key(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) [ 1588.998521][T25987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:03:16 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"90f3cc1cd73d495667436d78ba0ed96d"}}, @in={0x2, 0x0, @multicast1}}}, 0x118) 19:03:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') 19:03:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001140)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000006, 0x12, r0, 0x3b000) 19:03:16 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2040) 19:03:16 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xffffffc1}) [ 1589.263693][T26001] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 19:03:16 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001a40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 19:03:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000080)={0x0, "dc3928964a82e665ca2f2ced205332373c86f700b14f98f02af95bb3b800c53dce7c91625b7a8c128622c0da005e0d3855401536e262c24b6dcc59da75dc6f0f", {0x1}}) 19:03:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/14, 0xe) 19:03:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 19:03:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000001080)='net/sockstat\x00') 19:03:16 executing program 5: pipe2(&(0x7f0000003440)={0xffffffffffffffff}, 0x0) read$midi(r0, 0x0, 0x0) 19:03:16 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 19:03:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000040)) 19:03:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 19:03:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 19:03:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000500)=@urb_type_iso={0x0, {}, 0x0, 0x0, &(0x7f0000000000)="bf", 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 19:03:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000002500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000002580)=0x80) 19:03:17 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffdc3) 19:03:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000040)) 19:03:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x181001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 19:03:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/244, 0xf4) 19:03:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r3}}, 0x18) 19:03:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r1}) 19:03:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 19:03:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "f14d3d", "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"}}, 0x110) 19:03:17 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/163) 19:03:17 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/userio\x00', 0x10b807, 0x0) 19:03:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r3}}, 0x18) 19:03:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 19:03:17 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f0ffba3b9fe94e14e8e4af0463915db55f18e8ab869a18e75394ca6a266374abbd378893e0c94c180ef3ef07ce85106564064a5c66240a63c90c8447b4ca914a2b95f808f056afbb8109f1f0645aff0c84075d422e0579e3d3bc9e6dfe5190590691aa14b7b35e6df1e313e3d02c79ea5845f4febeba3c8161a9d189211ad73471cea121d3307d0be13f787a057b2118e3c5dbbcab937f3fd9e7ff82ab8f4f752e6ad208db571c398720f46ef0ff188799bead1f21f89fb9c282bbda730890ae", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000400)='\x00\x00', 0x2, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r0, r0}, 0x0, 0x0, 0x0) 19:03:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 19:03:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r3}}, 0x18) 19:03:18 executing program 0: r0 = gettid() r1 = getpgid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000007380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005400)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) 19:03:18 executing program 1: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) sendmmsg$unix(r0, &(0x7f0000007380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}], 0x1, 0x0) 19:03:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x15, 0x0, 0x0, "609fac897edc7b42165cbf2a3f517916"}, 0x15, 0x0) 19:03:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000740)=0x1b, 0x4) 19:03:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = dup2(r0, r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r3}}, 0x18) 19:03:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10}, 0x0) 19:03:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done={0x40106309, 0x2}], 0x0, 0x0, 0x0}) 19:03:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000002680)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 19:03:18 executing program 4: socketpair(0x25, 0x1, 0x4, 0x0) 19:03:18 executing program 5: getresgid(&(0x7f0000000140), 0xfffffffffffffffd, 0x0) 19:03:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 19:03:18 executing program 2: pipe2(&(0x7f0000000080), 0x0) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, &(0x7f0000000040), 0x400, 0x0) 19:03:18 executing program 1: add_key(&(0x7f0000001680)='encrypted\x00', &(0x7f00000016c0)={'syz', 0x1}, &(0x7f0000001700)="b6", 0x1, 0xfffffffffffffffe) 19:03:18 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x1, 0x0}}) 19:03:18 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfffffffffffffff7) 19:03:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done], 0x0, 0x0, 0x0}) 19:03:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) 19:03:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:'}) [ 1591.674531][T26116] encrypted_key: insufficient parameters specified [ 1591.734964][T26116] encrypted_key: insufficient parameters specified 19:03:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:03:19 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0xffffff4c) [ 1591.795368][T26122] usb usb1: usbfs: process 26122 (syz-executor.3) did not claim interface 0 before use 19:03:19 executing program 5: pipe2(0x0, 0xc0800) 19:03:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2a001) read$usbfs(r0, 0x0, 0x0) 19:03:19 executing program 3: socketpair(0x15, 0x5, 0x2, 0x0) 19:03:19 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:03:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000840)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x105, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 19:03:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 19:03:19 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001140)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x11, r0, 0x0) 19:03:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "ed8982868a29dd959fce1101b1402ee63e39aa03ee2139f017df62c1f5d15acf8ca78ca17e81b515a27cd0e77fb2c3660d0200"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 19:03:19 executing program 1: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 19:03:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 19:03:19 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix={0x0, 0x0, 0x47524247}}) 19:03:19 executing program 0: msync(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2) 19:03:19 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', 'TIPC\x00'}, 0xa) 19:03:19 executing program 1: clock_gettime(0x6, &(0x7f0000000480)) 19:03:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0xee5d, 0x0, "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"}) [ 1592.732574][ T37] audit: type=1400 audit(1612119800.046:85): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="TIPC" pid=26156 comm="syz-executor.3" 19:03:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 19:03:20 executing program 2: socket(0x29, 0x5, 0x100e564) 19:03:20 executing program 4: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000000)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, r0) 19:03:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000005080)=[{0x0}, {&(0x7f0000004d40)="f0", 0x1}], 0x2}}], 0x1, 0x0) 19:03:20 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 19:03:20 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001200)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 19:03:20 executing program 0: clock_getres(0x0, &(0x7f0000000c40)) 19:03:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000040)={0x0, 0x0}) 19:03:20 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x82, 0x0) mmap$dsp(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 19:03:20 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340)=0xfffffffd, 0x4) 19:03:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @win={{0x0, 0x101}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) 19:03:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) [ 1593.558576][T26189] tipc: Trying to set illegal importance in message 19:03:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2bd, 0x0, 0x1000]}}) 19:03:20 executing program 0: syz_genetlink_get_family_id$l2tp(0xffffffffffffffff) 19:03:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}}, 0x62, 0x0}}) 19:03:21 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x201, 0x0) read$rfkill(r0, 0x0, 0x0) 19:03:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000f00)) 19:03:21 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x7a5c02, 0x0) 19:03:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 19:03:21 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f0ffba3b9fe94e14e8e4af0463915db55f18e8ab869a18e75394ca6a266374abbd378893e0c94c180ef3ef07ce85106564064a5c66240a63c90c8447b4ca914a2b95f808f056afbb8109f1f0645aff0c84075d422e0579e3d3bc9e6dfe5190590691aa14b7b35e6df1e313e3d02c79ea5845f4febeba3c8161a9d189211ad73471cea121d3307d0be13f787a057b2118e3c5dbbcab937f3fd9e7ff82ab8f4f752e6ad208db571c398720f46ef0ff188799bead1f21f89fb9c282bbda730890ae", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000400)='\x00', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r0, r0}, &(0x7f0000000280)=""/210, 0xd2, 0x0) 19:03:21 executing program 1: r0 = gettid() getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005400)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}], 0x1, 0x0) 19:03:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:03:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000001380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}], 0x20}], 0x1, 0x0) 19:03:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "100175d7"}, 0x0, 0x0, @fd}) 19:03:21 executing program 0: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 19:03:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi={0x81, 0x0, 0x0, 0x0, [], [0x100]}}) 19:03:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2001) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000000)) 19:03:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000380)=@builtin='builtin_trusted\x00') request_key(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r0) 19:03:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) 19:03:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x40, @dev={[], 0x43}, 'veth0_vlan\x00'}}) 19:03:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x30) 19:03:21 executing program 5: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="df", 0x1, 0xfffffffffffffffe) 19:03:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 19:03:22 executing program 1: request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='e355a76a11a1be18', 0xffffffffffffffff) 19:03:22 executing program 2: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20714a88c7b87194) 19:03:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001a40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:03:22 executing program 0: mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x8002, &(0x7f0000000000)=0x6d5, 0x8, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f0000ff9000/0x1000)=nil, 0x2) 19:03:22 executing program 5: perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 19:03:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 19:03:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:03:22 executing program 2: mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 19:03:22 executing program 3: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "427e98d9ebca3f3ec5309bfe2c3de786e0f7038166f83082ce6afe5fa53f83a44d2a7644294e76bb96d57b49a1df7a9dbec371e6efe79dc547064aed6506dee0"}, 0x48, r0) keyctl$setperm(0x5, r1, 0x0) 19:03:22 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 19:03:22 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 19:03:22 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x280, 0x0) 19:03:22 executing program 2: add_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:03:22 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 19:03:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000007cc0)=[{0x0}, {0x0}, {&(0x7f0000006c00)="05", 0x1}], 0x3}}], 0x1, 0x0) [ 1595.266904][T26268] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 19:03:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:03:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf00, &(0x7f0000002380)=ANY=[@ANYBLOB="1c"], 0xa0}, 0x0) 19:03:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x2) 19:03:23 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 19:03:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x2) 19:03:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10020, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:03:23 executing program 0: r0 = eventfd2(0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 19:03:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x17, 0x0, 0x0) 19:03:23 executing program 2: socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') 19:03:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:03:23 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40048c1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x3}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x25}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x40}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x3}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x8000}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xff}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r1 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@private}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10004880) r3 = accept(0xffffffffffffffff, &(0x7f0000000880)=@can={0x1d, 0x0}, &(0x7f0000000900)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000940)={@mcast2, 0xe, r2}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r5, 0x0, 0x2, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x6, 0x1, 0x7) bind$xdp(r1, &(0x7f0000001000)={0x2c, 0x1, r4, 0x24, r6}, 0x10) r7 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x1c, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000110}, 0x20000004) syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0)='ethtool\x00') 19:03:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:03:23 executing program 4: clock_getres(0x3, &(0x7f0000002f80)) 19:03:23 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000080)) 19:03:23 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:03:23 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:03:23 executing program 5: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 19:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 19:03:23 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f0000000080)) 19:03:23 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:03:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:03:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 19:03:24 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 19:03:24 executing program 5: socket$inet(0x2, 0x0, 0xf4a) 19:03:24 executing program 2: socket$inet(0x2, 0x2, 0x8) 19:03:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x3, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:03:24 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) 19:03:24 executing program 0: socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) 19:03:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:03:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 19:03:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x0, 0x10}, &(0x7f0000000400)=0x18) 19:03:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) 19:03:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) 19:03:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:03:24 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x141540, 0x0) 19:03:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x40) 19:03:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB="1c"], 0xa0}, 0x0) 19:03:24 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0xa040, 0x0) 19:03:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:03:24 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') 19:03:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0), &(0x7f0000000400)=0x18) 19:03:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5460) 19:03:25 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') 19:03:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) 19:03:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000003) 19:03:25 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 19:03:25 executing program 4: socket$inet6(0xa, 0x5, 0x1) 19:03:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x12, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:03:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x3558, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xb1da, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:03:25 executing program 1: getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), 0x0) 19:03:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:03:25 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f, 0x101240) 19:03:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 19:03:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 19:03:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 19:03:25 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x202) 19:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB="a0"], 0xa0}, 0x0) 19:03:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:03:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x1c, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:03:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0x0, 0x0, [], 0x0, 0x0}) 19:03:25 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') 19:03:26 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 19:03:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) 19:03:26 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1c, 0x0) 19:03:26 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000007080)='/proc/capi/capi20\x00', 0x0, 0x0) 19:03:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 19:03:26 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x208440) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) close(0xffffffffffffffff) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000800)={0x0, 0x9, @start={0x0, 0x0, "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", "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"}, [0x2, 0x0, 0x2, 0x23, 0x5, 0x3, 0x5, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0xfffffffffffff000, 0x0, 0x1ff, 0x0, 0x7d0, 0x0, 0x7, 0x0, 0x800000100000000, 0x0, 0x0, 0x9, 0x73, 0x6, 0x401, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1ff, 0x0, 0x0, 0xffff, 0x6, 0x43, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x1ff800000, 0x4, 0xb932, 0x5, 0xe958, 0x3, 0x10000, 0x8, 0x800, 0x0, 0xf2f2, 0x0, 0x604f, 0x100]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x200002, 0x0) r2 = dup(r1) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:03:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000380)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000000080)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000000)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000640)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f00000000c0)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000a80)="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", 0x281, 0x1981}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000001c0)=ANY=[]) 19:03:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000240)="1f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:26 executing program 3: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40000000) [ 1598.953960][T26438] loop4: detected capacity change from 1024 to 0 19:03:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) [ 1599.119736][T26438] EXT4-fs (loop4): 1 orphan inode deleted [ 1599.140654][T26438] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:03:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 1599.197562][T26438] ext4 filesystem being mounted at /root/syzkaller-testdir207131037/syzkaller.S8KxTU/2648/file0 supports timestamps until 2038 (0x7fffffff) 19:03:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000240)="1f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) 19:03:27 executing program 1: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700), 0x20000724, 0x0) 19:03:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000240)="1f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:03:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000240)="1f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffff800}]}) 19:03:27 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x5450, 0x0) 19:03:27 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7af, 0x0) 19:03:27 executing program 5: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="02"], 0xfe89, 0x0) 19:03:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:03:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:03:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 19:03:28 executing program 3: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) unshare(0x40040000) keyctl$unlink(0x2, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x138, 0x0, 0x4, 0x70bd2b, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfa78b84cc2c00dba}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2bea}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc284}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75108da4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb61d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53e3cac3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ed4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7aff}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55f511b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc278}]}, {0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8236}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe55e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54cdf829}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b4c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x140f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71267afb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5254}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57b3edc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 19:03:28 executing program 1: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020001d"], 0x24, 0x0) 19:03:28 executing program 5: r0 = fsopen(&(0x7f0000000000)='omfs\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 19:03:28 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x163002) 19:03:28 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xa8872, 0xffffffffffffffff, 0x8000000) 19:03:28 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0) [ 1600.808031][T26509] IPVS: ftp: loaded support on port[0] = 21 19:03:28 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0xc020660b, 0x0) 19:03:28 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) 19:03:28 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/36, 0x24) 19:03:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 19:03:28 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffffffffffff, 0x2901c1) 19:03:28 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141003, 0x0) socket(0x0, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 1601.225508][T26513] IPVS: ftp: loaded support on port[0] = 21 19:03:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 19:03:32 executing program 1: syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x8, 0x0) 19:03:32 executing program 2: socket(0x1e, 0x0, 0x80000000) 19:03:32 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:03:32 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000b00)) 19:03:32 executing program 5: clock_gettime(0x4, &(0x7f0000000540)) 19:03:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 19:03:32 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000000180)) 19:03:32 executing program 0: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x2, 0x0, 0x0, 0xffffffffffffff9c) 19:03:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 19:03:32 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x5, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x4, 0x5, 0x8, 0x5, 0x40, 0x9, 0x80, 0x40, 0x2, 0x5, 0x0, 0x2, 0x1f, 0x4}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x64010102}], 0x10) 19:03:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hdp\''}, 0x0, 0x0, @planes=0x0}) 19:03:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 19:03:32 executing program 0: r0 = getpgid(0x0) tkill(r0, 0x4000030) 19:03:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, 0xfffffffffffffffb, 0x0}, 0x0) 19:03:32 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\'-,\x00', 0x0) 19:03:32 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x4}, 0x0, 0x0) 19:03:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2022) 19:03:33 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, 0x0, 0x0, 0xffffffffffffff9c) 19:03:33 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0xc0189436, 0x0) 19:03:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2002) 19:03:33 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB='\f'], 0xa4) 19:03:33 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7a8, 0x0) 19:03:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:03:33 executing program 2: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000b00)) 19:03:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf}, 0x0) 19:03:33 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0xa8872, 0xffffffffffffffff, 0x8000000) 19:03:33 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x79f, 0x0) 19:03:33 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x4000, 0x0) 19:03:33 executing program 2: socket(0x26, 0x5, 0xfffffffc) 19:03:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x1, "a2"}], 0x18}}], 0x1, 0x0) 19:03:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)={0x14}, 0xff68}}, 0x0) 19:03:34 executing program 0: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 19:03:34 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x2710}) 19:03:34 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 19:03:34 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) unshare(0x40040000) keyctl$unlink(0x2, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) 19:03:34 executing program 1: stat(&(0x7f0000000180)='.\x00', &(0x7f00000001c0)) 19:03:34 executing program 3: clock_getres(0x0, &(0x7f0000000480)) [ 1607.448632][T26688] IPVS: ftp: loaded support on port[0] = 21 19:03:34 executing program 4: pselect6(0x40, &(0x7f0000000200)={0x3}, 0x0, &(0x7f0000000280)={0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x532]}, 0x8}) 19:03:34 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141003, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000811) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 19:03:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="667270f760bebb38e5c289938fa908a774f4837bc1ee3c5124", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:03:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 19:03:34 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4000, 0x0) 19:03:34 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/120) [ 1607.805279][T26690] IPVS: ftp: loaded support on port[0] = 21 19:03:34 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 19:03:35 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 19:03:35 executing program 3: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0, 0x0) 19:03:39 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 19:03:39 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xfffffffffffffe01, 0x157840) 19:03:39 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000b00)) 19:03:39 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffffffffffff, 0x0) 19:03:39 executing program 3: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='&,.\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 19:03:39 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7ac, 0x0) 19:03:39 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x141003, 0x0) 19:03:39 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x100d}}, 0x929d79e4f1940085) 19:03:39 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:03:39 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) 19:03:39 executing program 5: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee00}]}, 0x34, 0x0) 19:03:39 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/228, 0xe4) 19:03:39 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d2c7f1", 0x20, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}]}}}}}, 0x0) 19:03:39 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) [ 1612.632253][ T37] audit: type=1800 audit(1612119819.673:86): pid=26802 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16380 res=0 errno=0 19:03:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 19:03:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x1, 0x0) write(r0, 0x0, 0x0) 19:03:39 executing program 2: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1ff, 0x0) [ 1612.773419][ T37] audit: type=1800 audit(1612119819.683:87): pid=26802 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16380 res=0 errno=0 19:03:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffc9}}, 0x0) 19:03:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 19:03:40 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:03:40 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d80c72", 0x28, 0x6, 0x0, @loopback, @mcast2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 19:03:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x83c}], 0x3) 19:03:40 executing program 1: syz_emit_ethernet(0x1cc, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaae750f1c63acf86dd608fcfea01"], 0x0) 19:03:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:03:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:03:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0xd8, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xfd4d}}, 0x0) 19:03:40 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="e750f1c63acf", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8fcfea", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 19:03:40 executing program 4: socketpair(0x2, 0xa, 0x7fffffff, 0x0) 19:03:40 executing program 0: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="c8", 0x1, 0xffffffffffffffff) 19:03:40 executing program 1: syz_emit_ethernet(0x19, &(0x7f00000002c0)={@broadcast, @remote, @val, {@x25}}, 0x0) 19:03:40 executing program 2: symlink(&(0x7f0000000500)='./file0\x00', 0x0) 19:03:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@end, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 19:03:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 19:03:40 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vcsa\x00', 0x6001, 0x0) 19:03:41 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3) 19:03:41 executing program 2: socket(0x11, 0x2, 0x800) 19:03:41 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000180)=""/40}) 19:03:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev, @mcast1, @empty, 0x0, 0x0, 0x0, 0x400, 0x1576}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6a07e89966386245229785b5", @ANYRES16=r3, @ANYBLOB="00042abd7000ffdbdf25070000002d00070073797374753a6f626a6563745f723a6e6574636f6e74726f6c5f6465766963655f743a7330000000000000003c3d9c735a8c90f4fb5c90a60f271d9614da2cc0ff0830823486defa5c54e750037992bb544e194c574a7c5fde30d8ae4206f64f28922ded855cd2191e5b858a091104be09afd3f0612707df6ab6b059d2596b1c3cc7f86a5405fd0a16f1e6520c125be69ad8e45c943bcb00e18f"], 0x44}}, 0x40040) syz_genetlink_get_family_id$netlbl_calipso(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 19:03:41 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4002, 0x0) 19:03:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0x67d}], 0x1) 19:03:41 executing program 5: socketpair(0x0, 0xc865021bd2a518cb, 0x0, 0x0) 19:03:41 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000480)='K', 0x1}], 0x1) 19:03:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="c6fe80987d1bec7c7bde965807c66228668c3142e5dc6175f8586aedcea1bf44d24bb64ee60c35bb1bca294fce57926c024fb9beecb67d44f6048625e4a18f95f7938b79e4fb3c0155d436dd6dea2aded9af024ca6aa04e980c1054008622a0f30f18cd96e3562b12d3c3a782719bc87bd8127c56a012c4c2c176bb272464a99799ddc8d2aaecf92b94a7ee555e45f69c488b204db0da84784d7405dedc840d01d2926e22567f428f4a2abb8", 0xac}], 0x1) 19:03:41 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}, 0x0) 19:03:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x13}}, 0x0) 19:03:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 19:03:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:03:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="d6", 0x1) fadvise64(r0, 0x2, 0x0, 0x4) 19:03:41 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x101, 0x0) 19:03:41 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6c7d88", 0x38, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "7291da", 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@srh]}}}}}}}, 0x0) 19:03:41 executing program 1: open(&(0x7f0000000b00)='./file0\x00', 0x1cb241, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100, 0x0) 19:03:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x4) 19:03:42 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) link(&(0x7f0000000080)='./file0\x00', 0x0) 19:03:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={0x0, 0x100000, 0x1000, 0x0, 0x1}, 0x20) 19:03:42 executing program 2: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000040)={0x0, 0x0, 0xfffffff3}) 19:03:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='V', 0x1}], 0x1}, 0x0) 19:03:42 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200)=0x1f, 0x4) read(r1, &(0x7f00000000c0)=""/52, 0x34) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1615.137372][ T37] audit: type=1800 audit(1612119822.223:88): pid=26900 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16355 res=0 errno=0 19:03:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:03:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x42081, 0x0) write$tun(r0, 0x0, 0x0) 19:03:42 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1615.278751][ T37] audit: type=1800 audit(1612119822.243:89): pid=26900 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16355 res=0 errno=0 19:03:42 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) 19:03:42 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200)=0x1f, 0x4) read(r1, &(0x7f00000000c0)=""/52, 0x34) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) 19:03:42 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)) 19:03:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x4) 19:03:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="4d929f211b44", 0x6}], 0x1) 19:03:42 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200)=0x1f, 0x4) read(r1, &(0x7f00000000c0)=""/52, 0x34) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 19:03:43 executing program 3: syz_emit_ethernet(0x70, &(0x7f0000000200)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6c7d88", 0x3a, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "7291da", 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@srh={0x33}], "b407"}}}}}}}, 0x0) 19:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000740)=[@txtime={{0x18}}], 0x18}, 0x0) 19:03:43 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="e279278e86a4", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6ec57b", 0x40, 0x6, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @fastopen={0x22, 0x6, "889deb63"}, @fastopen={0x22, 0x9, "8c435b50b02e46"}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x7, "8372b29995"}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x9, "1376c2e2d4502a"}]}}}}}}}}, 0x0) 19:03:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000008c0)={&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, 0x0}, 0x0) 19:03:43 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREADDIR(r0, &(0x7f0000000140)={0xb}, 0xb) 19:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffffffffffff87}}, 0x0) 19:03:43 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200)=0x1f, 0x4) read(r1, &(0x7f00000000c0)=""/52, 0x34) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaae750f1c63acf86dd608fcfea00442f00fe88000000000000000000000079430103"], 0x0) 19:03:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x4) 19:03:43 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x64680, 0x0) 19:03:43 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) fsync(r0) 19:03:43 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 19:03:44 executing program 4: open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 19:03:44 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) 19:03:44 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) 19:03:44 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000200)=0x1f, 0x4) read(r1, &(0x7f00000000c0)=""/52, 0x34) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:03:44 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r2, &(0x7f00000000c0)="d6", 0x1) dup2(r1, r0) fsync(r2) 19:03:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 19:03:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x4) 19:03:44 executing program 4: syz_emit_ethernet(0xfffffffffffffe9c, 0x0, 0x0) 19:03:44 executing program 1: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 19:03:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 19:03:45 executing program 3: syz_emit_ethernet(0xcd, &(0x7f0000000280)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "9ed702", 0x97, 0x1, 0x0, @remote, @rand_addr=' \x01\x00', {[@hopopts={0x0, 0x8, [], [@hao={0xc9, 0x10, @private0}, @enc_lim={0x4, 0x1, 0x71}, @calipso={0x7, 0x18, {0x0, 0x4, 0xb5, 0x6, [0x0, 0x1]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @ra]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @multicast1}]}, @hopopts={0x88}], "6c5b12d3fe06d4272ba1af8114f35b2dc519ff3780b8ec"}}}}}, 0x0) 19:03:45 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x41) 19:03:45 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x83781, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xf0, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xf0) 19:03:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x208000, 0x0) 19:03:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 19:03:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000140)="626a675c32a8d1ddf3e3f1ee0eee38c83056d3bfb27e2952057e89d55e8a5c40216b1203435addf091c9187b67baae7abb54191afd6bb3fc4499ef93bf59ff010000000000003c890baedaaf92d47d96c41a54148469cd03f672a3c75c534f49983156c684aab76e941d222d7d18939afc7e2811fecbf158a00f9d28c028d3bfc8ca8c03772df4ba800092306c61f0551d4a5435e0c642474fd22adc3230ab57dd3b2e2bb3555b2da49618dd26c93dfc8c732546cac3eab9f2d09487bae20b521c0c41a040d7c9b7acf95f16a0b566f246e7c0677e25cd4ce52343f1e82c8e86f7b4e75d314930d32ec14d87802ff8c0", 0xfffffe13) 19:03:45 executing program 1: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) open(&(0x7f0000000b00)='./file0\x00', 0x1cb241, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[], 0x100, 0x0) socket(0x0, 0x0, 0x0) 19:03:45 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000080), 0x1000) 19:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 19:03:45 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f03673", 0x20, 0x11, 0x0, @private1, @private0, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x20}], {0x0, 0x0, 0x18, 0x0, @opaque="4a6ae67f0990f3a697e7aad2e56e327a"}}}}}}, 0x0) 19:03:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r2, &(0x7f00000000c0)="d6", 0x1) r3 = dup2(r1, r0) r4 = dup2(r2, r3) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x0, 'memory'}]}, 0x8) 19:03:45 executing program 2: mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xf201) 19:03:46 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) unshare(0x20040000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000000)=""/17, &(0x7f0000000080)=0x11) 19:03:46 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r2, &(0x7f00000000c0)="d6", 0x1) dup2(r1, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:03:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)='g', 0x1}], 0x1) 19:03:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsync(r0) creat(&(0x7f0000000100)='./file1\x00', 0x0) 19:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, 0x0, 0xfffffffffffffe9d) 19:03:46 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)='c', 0x1) fsync(r0) 19:03:46 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl(r0, 0x8fb, 0x0) 19:03:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 19:03:46 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 19:03:46 executing program 2: getuid() getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) epoll_create1(0x80000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) 19:03:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001180)={0x0, 0x47, &(0x7f0000000000)={0x0, 0x7193b318838b3521}}, 0x0) 19:03:46 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@remote, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 19:03:47 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, 0x0) 19:03:47 executing program 3: utime(&(0x7f0000000200)='.\x00', 0x0) 19:03:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="15", 0x1}], 0x1) 19:03:47 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x41) 19:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 19:03:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 19:03:47 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 19:03:47 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsync(r0) fsync(r0) 19:03:47 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 1620.739434][ T37] audit: type=1800 audit(1612119827.968:90): pid=27082 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16380 res=0 errno=0 [ 1620.911379][ T37] audit: type=1800 audit(1612119827.968:91): pid=27082 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16380 res=0 errno=0 19:03:48 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}}}}}, 0x0) 19:03:48 executing program 4: add_key$user(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:03:48 executing program 5: r0 = socket(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 19:03:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@multicast, @multicast, @void, {@generic={0x86dd, "dcae8804a9e33d9cdbb3b38c18884289a9e0dc52cdc9a4b78a539043e7576091a9defa663041357b"}}}, 0x0) 19:03:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x71a686bad12d2e99) write(r0, &(0x7f00000000c0)="17", 0x1) 19:03:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40002062) 19:03:48 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 19:03:48 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r1, &(0x7f00000000c0)="d6", 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x8, 0x1}) 19:03:48 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 19:03:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 19:03:48 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)="d6", 0xffb5) r1 = syz_open_dev$loop(&(0x7f00000007c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:03:48 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x0) [ 1621.340822][ T37] audit: type=1800 audit(1612119828.592:92): pid=27104 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16367 res=0 errno=0 19:03:48 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)="d6", 0xffb5) fsync(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:03:48 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 1621.463123][ T37] audit: type=1800 audit(1612119828.592:93): pid=27104 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16367 res=0 errno=0 19:03:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 19:03:48 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffb) 19:03:48 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, 0x0) 19:03:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x7) 19:03:49 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:03:49 executing program 0: syz_emit_ethernet(0x116, &(0x7f0000000200)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d2c7f1", 0xe0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x7, [], [@hao={0xc9, 0x10, @loopback}, @jumbo, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}], "a6166dd1d5504cc0206ed12fdc17b906fb8795c74285a44899017455f543c247439ee61c7927c883ac9d559a82a8020e5a9c2c999a764f636e2b857caadcd08d483994c4f4f531f75f98e1ffecf157331081c88aafabf32b909fea1a64d52bf5c3795070a8bab11f034fa4c4e9d078b6a3f6faa0862de39d8bf4ef235bb96091cdb4dfbd8fa2d1bc664e77221f53aef1f4041ca9185cb13a"}}}}}, 0x0) 19:03:49 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}}, 0x0) 19:03:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 19:03:49 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaae750f1c63acf86dd608fcfea00442f00fe880000000000000000000000000001fe80000000000000000000000000aa0421"], 0x0) 19:03:49 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 19:03:49 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="e279278e86a4", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6ec57b", 0x1c, 0x6, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 19:03:49 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e366d3", 0x18, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 19:03:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8) 19:03:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f0000000500)='p', 0x1}], 0x3}, 0x0) 19:03:49 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x82042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 19:03:49 executing program 1: pipe2(0x0, 0x2000) 19:03:49 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x105100) 19:03:49 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000140)={@random="0d82747628f6", @link_local, @val={@void}, {@generic={0x0, "a5e5"}}}, 0x0) 19:03:49 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@random="5b2c4020b8bc", @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}, 0x0) 19:03:49 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 19:03:49 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000140)={@random="0d82747628f6", @link_local, @val={@void}}, 0x0) 19:03:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101e80) read$usbmon(r0, 0x0, 0x0) 19:03:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d2c7f1", 0x8, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts]}}}}}, 0x0) 19:03:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 19:03:50 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/229, 0xe5) 19:03:50 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000007600)={0x0, @in, @vsock={0x28, 0x0, 0x0, @host}, @can}) 19:03:50 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 19:03:50 executing program 2: socket(0x2, 0x0, 0x80000001) 19:03:50 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbb72e90806000186dd06"], 0x0) 19:03:50 executing program 0: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000640)={&(0x7f0000000600)=[0x1ff, 0x944], 0x2, 0x80000}) open(&(0x7f0000000b00)='./file0\x00', 0x1cb241, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x100, 0x1) 19:03:50 executing program 3: open(&(0x7f0000000d40)='./file0\x00', 0x1a9542, 0x0) 19:03:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "641dd958f0900cce0c0144cb97b2adc1e914ad6dcce95d4ca66e8ff4925aa164"}}) 19:03:50 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x22001, 0x0) read$usbmon(r0, 0x0, 0x0) 19:03:50 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) setxattr$system_posix_acl(&(0x7f0000000940)='./file0\x00', &(0x7f0000000800)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 19:03:50 executing program 1: utime(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) 19:03:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 19:03:50 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @empty}}}}}, 0x0) [ 1623.436353][ T37] audit: type=1800 audit(1612119830.732:94): pid=27196 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16354 res=0 errno=0 19:03:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x64241, 0x0) 19:03:50 executing program 5: r0 = getpgid(0x0) tkill(r0, 0x12) [ 1623.547377][ T37] audit: type=1800 audit(1612119830.773:95): pid=27196 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16354 res=0 errno=0 19:03:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 19:03:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) 19:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) 19:03:51 executing program 3: syz_emit_ethernet(0xb0, &(0x7f0000000240)={@broadcast, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "1691ac", 0x0, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[@fragment, @dstopts={0x0, 0x0, [], [@pad1, @enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x0, "4b54af61806a35b06aa8f29bb25db356d3ff14a3fe548091db84f0e79416ec48c7a861efa42bd5853c4c00ba0f0bd4ddf9dca952009306896801fafa1e3c73eec699fbe5e4a3617d71c8a2ce6a6d9085bad655288c165e5d8db0be79c0d2dee540cc1cd2c7ab595610aa5902ed645640ccb46381e60f85d6c5f42b793f75dcbc8f3835360790cf4c025800fa25354c8ad3dd6467f8db77a532eeb53ca34076336e9e51ca550680564675b959616f8cd7f39f2d0c86ff76ed6f"}, @hao={0xc9, 0x0, @local}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@local, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote]}], @payload_named={{}, [0x0, 0x0, 0x0]}}}}}}, 0x0) 19:03:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000500)='U', 0x1}], 0x1) 19:03:51 executing program 5: open(&(0x7f0000000980)='./file0\x00', 0x399002, 0x0) 19:03:51 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x84000, 0x0) 19:03:51 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 19:03:51 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/245, 0xf5) 19:03:51 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) 19:03:51 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:03:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "6b92a70d55e7"}, 0x80, 0x0}, 0x0) 19:03:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:03:51 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote, @dev, @multicast1}}}}, 0x0) 19:03:51 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:03:51 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) 19:03:51 executing program 4: r0 = socket(0x2, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 19:03:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x83781, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 19:03:51 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ed702", 0x20, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', {[@hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}]}}}}}, 0x0) 19:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x21) 19:03:52 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4142, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 19:03:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4842, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 19:03:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001600)=""/153, 0x99}], 0x1) 19:03:52 executing program 1: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4047030, 0xffffffffffffffff, 0x0) 19:03:52 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1e9244, 0x0) read$usbmon(r0, 0x0, 0x0) 19:03:52 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x4a01) [ 1625.212113][ T37] audit: type=1800 audit(1612119832.555:96): pid=27256 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16365 res=0 errno=0 19:03:52 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x41) [ 1625.328255][ T37] audit: type=1800 audit(1612119832.555:97): pid=27256 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16365 res=0 errno=0 19:03:52 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 19:03:52 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @empty}}}}}, 0x0) 19:03:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7a5b21816a474770e49e0f4edeb41d5dbc7571"}) 19:03:52 executing program 5: socketpair(0x1, 0x0, 0x400, 0x0) 19:03:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 1625.668372][ T37] audit: type=1800 audit(1612119833.026:98): pid=27274 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16354 res=0 errno=0 19:03:53 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x1000) 19:03:53 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x50403, 0x0) 19:03:53 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:03:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 1625.821409][ T37] audit: type=1800 audit(1612119833.026:99): pid=27274 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16354 res=0 errno=0 19:03:53 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2404c000) 19:03:53 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x82042, 0x0) lstat(&(0x7f0000000140)='./file0\x00', 0x0) 19:03:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x0) 19:03:53 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaae75086dd60d2c7"], 0x0) 19:03:53 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x4142, 0x0) 19:03:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4200, 0x0) 19:03:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 19:03:53 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0xe, 0x0) 19:03:53 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaae750f1c63acf86dd60e366d300181100fe880000000000000000000000e7ff010000000000000000000005"], 0x0) 19:03:53 executing program 5: socket(0xa, 0x2, 0xc3) [ 1626.363561][ T37] audit: type=1800 audit(1612119833.733:100): pid=27300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16377 res=0 errno=0 19:03:53 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x4000) 19:03:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x83781, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xd1, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xd1) 19:03:53 executing program 1: syz_emit_ethernet(0x1e81, &(0x7f0000000000)={@link_local, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c2f4ff", 0x1e43, 0x2f, 0x0, @ipv4={[], [], @private}, @loopback, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "ae46368dd7fcf99f5380695b94bbcf45208627647421139f849e6aefd8f27170b7891a76c29afb1b44cbc7140ea958aeb232f1c62b65878ae8589f516d4930eabf7c616bc5a4a9d15f5323cb6350399b639781314151cf3abb8cd83047f667bcf9fd0d403d1226b498c97ea8968702f8edf3daa50ea4243f1d4bf061bc93ad40a184abf47ac532a2feb3cdf72cc2b1fa5113181b1ad4"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 19:03:53 executing program 0: socket(0xa, 0x0, 0x801) [ 1626.526807][ T37] audit: type=1800 audit(1612119833.794:101): pid=27300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16377 res=0 errno=0 19:03:54 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x100c0, 0x0) [ 1626.666720][ T37] audit: type=1800 audit(1612119833.897:102): pid=27309 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16363 res=0 errno=0 19:03:54 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8fcfea", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 19:03:54 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x86000) [ 1626.845442][ T37] audit: type=1800 audit(1612119833.897:103): pid=27309 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16363 res=0 errno=0 19:03:54 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaae707c8ab48cf86dd60e366d300181100fe880000000000000000000000000001000000000012ef302cf0a0cd37f7f2d8"], 0x0) 19:03:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4eedca", 0x14, 0x6, 0x0, @local, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:03:54 executing program 1: rename(&(0x7f00000001c0)='./file0\x00', 0x0) 19:03:54 executing program 3: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='m', 0x1, 0xfffffffffffffffc) 19:03:54 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaae750f1c63acf86dd608fcfea00442f00fe8810343e3ca6065a0a7a7d119551540000000000000000000000000001"], 0x0) 19:03:54 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:03:54 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 19:03:54 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x1, 0x0) 19:03:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 19:03:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1529c) 19:03:54 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xf) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) readahead(r0, 0xfffffffffffffffd, 0xf3d) creat(&(0x7f0000000000)='./file0\x00', 0x4) 19:03:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x16d044, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:03:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 19:03:54 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x4, 0xc2}]}}}}}}, 0x0) 19:03:54 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:03:54 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)="d6", 0xffb5) [ 1627.624811][ T37] audit: type=1800 audit(1612119835.023:104): pid=27354 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16377 res=0 errno=0 19:03:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000002c0)="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", 0x123}], 0x2) 19:03:55 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:03:55 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x26200, 0x0) 19:03:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="0e", 0xff35) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 1627.775236][ T37] audit: type=1800 audit(1612119835.095:105): pid=27354 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16377 res=0 errno=0 19:03:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x8}) 19:03:55 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000240)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast2}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "cd"}}}}}, 0x0) 19:03:55 executing program 2: r0 = gettid() tkill(r0, 0x10002e) 19:03:55 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f00000000c0)="177276b7fff3f8bcd4e233d2e0b5fbf10e00f3aaa33eb5e43a4b98a1f1582b22e47f2935cd8a1f0000000000000035", 0xffffff45) 19:03:55 executing program 5: socket(0x2, 0x1, 0x6) 19:03:55 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x59d0d88064219715, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}, "8fc3fe3551cd002ed289f89901ed9373aaaacb87189a2852a4ca08bc2563e77064fe44645df6657e299485362f8f60cac09690bba80fd930afe5b2090488fa0be1c5208989e3d040c9256b97ad71503ccafbffb8393b5903b85743e7692fb3399953c8dc05a0a793de3d87789f00603aef4967e3ba15b1ae0f2842e0d63c76faa6b12a37782a59bc22118b98f03ef86a0b156029c74e9e8bfc94e8"}}}}, 0x0) 19:03:55 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}, 0x0) 19:03:55 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @random="e750f1c63acf", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8fcfea", 0x44, 0x2f, 0x0, @remote, @local}}}}, 0x0) 19:03:55 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @empty, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast2}]}, @end, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 19:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4068aea3, &(0x7f0000000040)) 19:03:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f00000004c0)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 19:03:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e", 0xffd0}], 0x1, &(0x7f0000000240)=ANY=[], 0x120}}], 0x2, 0x8081) 19:03:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb}, 0x40) 19:03:56 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) 19:03:56 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:03:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x7, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x5f, 0x2e]}}, &(0x7f0000000040)=""/167, 0x29, 0xa7, 0x1}, 0x20) 19:03:56 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xb4) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:03:56 executing program 2: socket$inet6(0x2, 0x3, 0xb4) 19:03:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x500, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan0\x00'}) 19:03:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 19:03:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:03:56 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x100}) 19:03:56 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) 19:03:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:03:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 19:03:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000200)={0x2, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[], 0x2f0}}], 0x2, 0x0) 19:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x23, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) [ 1629.447731][T27436] 9pnet_virtio: no channels available for device ./file0 19:03:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 19:03:57 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002100)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 19:03:57 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002380)=@add_del={0x2, 0x0}) 19:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="24000000000000002900000032000000fc020000000000000000000000000000ba"], 0x28}}], 0x2, 0x0) 19:03:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000080)="bd", 0x1}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01]) 19:03:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000020c0)={'geneve1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000023c0)={'syztnl0\x00', &(0x7f0000002340)={'syztnl2\x00', r1, 0x4, 0x1f, 0x8, 0x7, 0x1b, @mcast2, @rand_addr=' \x01\x00', 0x0, 0x1, 0x77, 0x6}}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2}, &(0x7f0000000080)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='wg0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6772e53000"/16, @ANYRES32=r1, @ANYBLOB="0700000800000009000000064327004c00660000052f9078ac141441ac141440891b35e0000002640101007f000001ac1414bbe0000001e00000028615ffffffff060fb00160113cd49b7a36f9ec0ec6830419fb94040000"]}) r3 = accept(0xffffffffffffffff, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000002c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:03:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000032000000000000040000000014"], 0x30}}], 0x1, 0x0) 19:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae71, &(0x7f0000000040)) 19:03:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x50, 0x0, &(0x7f0000000440)) 19:03:57 executing program 1: r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) 19:03:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/137, 0x2a, 0x89, 0x1}, 0x20) 19:03:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/229, 0x26, 0xe5, 0x1}, 0x20) 19:03:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7ff, 0xfffffffc, 0xffff}, 0x40) 19:03:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 19:03:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:03:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x9, 0x4) 19:03:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 19:03:57 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3009, 0x0) 19:03:58 executing program 2: socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 19:03:58 executing program 4: r0 = socket$inet6(0x2, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 19:03:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002062) 19:03:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002300)='/dev/vcsa#\x00', 0x0, 0x109401) read$FUSE(r0, 0x0, 0x0) 19:03:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f00000011c0)) 19:03:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7f}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:58 executing program 4: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x400}) 19:03:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8943, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:03:58 executing program 3: syz_emit_ethernet(0xfe, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaa16aaaaaaaaaaaa08"], 0x0) 19:03:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x22, 0x0, &(0x7f0000000440)) 19:03:58 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/170, 0xe4, 0xaa}, 0x20) 19:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)={r1, 0x0, 0x1}) 19:03:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000200)={0x2, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[], 0x2f0}}], 0x2, 0x0) 19:03:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 19:03:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000020c0)=0x3ff, 0x4) 19:03:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 19:03:58 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=unix,', {[{@version_L='version=9p2000.L'}]}}) 19:03:59 executing program 4: ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x43, {@private2}}}], 0x28}}], 0x2, 0x0) 19:03:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000003c0)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:03:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1b, 0x0}}], 0x1, 0x0) 19:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), 0x4) 19:03:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@flowinfo={{0x14}}, @flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 19:03:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x101080, 0x0) read$eventfd(r0, 0x0, 0x3f) 19:03:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 19:03:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x5) 19:03:59 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='bbr\x00', 0x4) 19:03:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 19:03:59 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xb4) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0xb0}}], 0x1, 0x0) 19:03:59 executing program 3: r0 = socket$inet6(0x2, 0x3, 0xb4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@private1}) 19:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4070aea0, &(0x7f0000000040)) 19:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x21, 0x0, &(0x7f0000000440)) 19:03:59 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 19:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020aea5, &(0x7f0000000000)) 19:03:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x1000}, 0x40) 19:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4070aea0, &(0x7f0000000040)) 19:04:00 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 19:04:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:04:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x20000842) 19:04:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000005"], &(0x7f00000002c0)=""/170, 0xe4, 0xaa, 0x1}, 0x20) 19:04:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x17, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4070aea0, &(0x7f0000000040)) 19:04:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xa}, {0x0, 0x3}]}]}}, &(0x7f0000000080)=""/203, 0x4a, 0xcb, 0x7}, 0x20) 19:04:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_ext_rm_leaf\x00', r0}, 0x10) 19:04:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4e, 0x2}]}}, &(0x7f0000000040)=""/137, 0x2a, 0x89, 0x1}, 0x20) 19:04:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x31, 0x0, &(0x7f0000000440)) 19:04:00 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 19:04:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000200)={0x2, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4070aea0, &(0x7f0000000040)) 19:04:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xa}, {}]}]}}, &(0x7f0000000080)=""/203, 0x4a, 0xcb, 0x7}, 0x20) 19:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) 19:04:00 executing program 3: syz_emit_ethernet(0xfe, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaa16aaaaaaaaaaaa080046"], 0x0) 19:04:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x12, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:01 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="687567653de1"]) 19:04:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x128, 0x128, 0x238, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fadbfe4d5c818f4c9f0c6adeafaa9a7a541dd585a50c8a53aa400170b981"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:04:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1633.702277][T27677] tmpfs: Bad value for 'huge' 19:04:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000003c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 19:04:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xa}, {0x0, 0x3}]}]}}, &(0x7f0000000080)=""/203, 0x3e, 0xcb, 0x7}, 0x20) 19:04:01 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) [ 1633.745495][T27677] tmpfs: Bad value for 'huge' 19:04:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030ae7b, &(0x7f0000000040)) 19:04:01 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 19:04:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x19, 0x0, &(0x7f0000000440)) 19:04:01 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 19:04:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x4, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:01 executing program 3: setreuid(0x0, 0xee00) syz_open_dev$vcsa(&(0x7f0000002300)='/dev/vcsa#\x00', 0x0, 0x0) 19:04:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/229, 0x1a, 0xe5, 0x1}, 0x20) 19:04:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@size={'size', 0x3d, [0x38, 0x0]}}]}) 19:04:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/229, 0x32, 0xe5, 0x1}, 0x20) 19:04:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xd, 0x0, &(0x7f0000000440)) 19:04:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/203, 0x26, 0xcb, 0x7}, 0x20) 19:04:01 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x0]}}]}) 19:04:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000100), 0x4) 19:04:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, 0x0, 0x0) 19:04:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/229, 0x2b, 0xe5, 0x1}, 0x20) 19:04:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f00000004c0)=""/141, 0x36, 0x8d, 0x1}, 0x20) 19:04:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 19:04:02 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:04:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 19:04:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4040ae79, &(0x7f0000000040)) 19:04:01 executing program 1: epoll_create1(0x5649e2b36a4b273) 19:04:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1821a8fe6c"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb4) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 19:04:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:04:02 executing program 1: socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x18, 0x0, &(0x7f0000000440)) 19:04:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/229, 0x1000000, 0xe5, 0x1}, 0x20) 19:04:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'erspan0\x00'}) 19:04:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x2}, 0x40) 19:04:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:02 executing program 3: socket$inet6(0xa, 0x3, 0x3a) 19:04:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000004c0)=""/141, 0x26, 0x8d, 0x1}, 0x20) 19:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x9c}) 19:04:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000010000000b000000000000040000000014"], 0x30}}], 0x1, 0x0) 19:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 19:04:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 19:04:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="82", 0xfffffdef}], 0x1}, 0x20040814) 19:04:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x8, 0x0, &(0x7f0000000440)) 19:04:03 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4) 19:04:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:03 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:04:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb4) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000001d40)=""/61, &(0x7f0000001d80)=0x3d) 19:04:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0xfffc}, 0x40) 19:04:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x2, 0x0) 19:04:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x10000, 0x1, 0x8000}, 0x10) 19:04:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb020018"], &(0x7f00000002c0)=""/170, 0xe4, 0xaa, 0x1}, 0x20) 19:04:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000040)=""/167, 0x26, 0xa7, 0x1}, 0x20) 19:04:03 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x109000, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x103040) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:04:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:04:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)) 19:04:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x3e, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:03 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2322c42, &(0x7f00000024c0)) 19:04:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x6, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:04:03 executing program 0: rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f0000000240)) 19:04:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100e4"], &(0x7f00000002c0)=""/170, 0xe4, 0xaa, 0x1}, 0x20) 19:04:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x104000, &(0x7f0000000280)) 19:04:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x12, 0x0, 0x0) 19:04:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x11, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000c8000000c80000000400eb"], &(0x7f00000002c0)=""/170, 0xe4, 0xaa, 0x1}, 0x20) 19:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x28}}, 0x0) 19:04:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:04:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000040)=""/167, 0x28, 0xa7, 0x1}, 0x20) 19:04:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x11, 0x0, 0x0) 19:04:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@volatile, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/203, 0x42, 0xcb, 0x7}, 0x20) 19:04:04 executing program 2: socketpair(0x10, 0x2, 0x7, &(0x7f0000000040)) 19:04:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/229, 0x32, 0xe5, 0x1}, 0x20) 19:04:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0xfe80000000000000}}, 0x1c, 0x0}, 0x20040814) 19:04:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xb4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89b1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:04:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc018aec0, &(0x7f0000000040)) 19:04:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 19:04:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @hci, @xdp, @nfc={0x27, 0x0, 0x0, 0x4}}) 19:04:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 19:04:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae78, 0x0) 19:04:04 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 19:04:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x0) 19:04:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006d40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0x43, 0x3ff}}], 0x18}}], 0x2, 0x0) 19:04:04 executing program 3: r0 = socket$inet6(0x2, 0x3, 0xb4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:04:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1b, &(0x7f00000002c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x20040814) 19:04:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000010"], &(0x7f00000002c0)=""/170, 0xe4, 0xaa, 0x1}, 0x20) 19:04:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x62) 19:04:05 executing program 5: r0 = inotify_init() ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 19:04:05 executing program 2: socket$inet6(0xa, 0x3, 0x87) 19:04:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}, 0x20040814) 19:04:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001000, 0x0) 19:04:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000040)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 19:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x6) 19:04:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 19:04:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[], &(0x7f00000001c0)=""/205, 0x67, 0xcd, 0x1}, 0x20) 19:04:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/170, 0x1000000, 0xaa, 0x1}, 0x20) 19:04:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:04:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000003c0)=@framed={{0x61}}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:05 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000020c0)={'geneve1\x00'}) 19:04:05 executing program 3: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0xa0}, 0xa0) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x552e}) 19:04:05 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xfffffffffffffffd) 19:04:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0xffff}, 0x40) 19:04:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 19:04:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 19:04:06 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000002080)={0x0, 0x0, 0xfffffff1}) 19:04:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 19:04:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{0x0, 0x0, 0x7}, {&(0x7f0000000200)="88", 0x1}], 0x80c010, &(0x7f00000013c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c0010000000000000733d252c0300643d", @ANYRESHEX=0xee01, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',measure,smackfsroot=!@],appraise,dont_hash,\x00']) 19:04:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/229, 0x34, 0xe5, 0x1}, 0x20) 19:04:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x4, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:06 executing program 4: migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x5) 19:04:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000300)={0x0, 0x0, 0xffff, 0x801cc54, 0x12, "10836f5ee61a6a5578798dcfc94e8469a77c30"}) 19:04:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@size={'size', 0x3d, [0x78]}}]}) 19:04:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x4, 0x4) 19:04:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:04:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, &(0x7f0000000100), 0x10) 19:04:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000020c0)={'macvlan0\x00'}) [ 1639.808566][T27951] tmpfs: Bad value for 'size' 19:04:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x9, 0x0, &(0x7f0000000440)) [ 1639.853803][T27951] tmpfs: Bad value for 'size' 19:04:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000400000000140000000000000029"], 0x30}}], 0x1, 0x0) 19:04:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002300)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x2, 0x97, &(0x7f0000000300)=""/151, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x78) 19:04:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000200)={0xa, 0x6e21, 0x0, @mcast2, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x480, 0x0, &(0x7f0000000440)) 19:04:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x2, &(0x7f0000000100), 0x10) 19:04:07 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/229, 0x0, 0xe5}, 0x20) 19:04:07 executing program 2: rt_sigaction(0xd, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 19:04:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0xe2200) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0x13, r0, 0x10000000) 19:04:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)'], 0x28}}], 0x2, 0x0) 19:04:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x5000}}], 0x2, 0x0) 19:04:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x10065) 19:04:07 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 19:04:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:04:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb4) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000100)) 19:04:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/167, 0x27, 0xa7, 0x1}, 0x20) 19:04:07 executing program 5: mount$9p_unix(0x0, 0x0, 0x0, 0x3bc92390a0cd1f4a, 0x0) 19:04:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xd, &(0x7f0000000100), 0x10) 19:04:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:07 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:04:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, &(0x7f0000000100), 0x10) 19:04:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x1}, 0x1c) 19:04:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 19:04:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008000, &(0x7f0000000200)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38]}}, {@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 19:04:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0xe00, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002300)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000003, 0x13, r0, 0x10000000) 19:04:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000040)=""/167, 0x2e, 0xa7, 0x1}, 0x20) [ 1641.198771][T28014] tmpfs: Bad value for 'mpol' [ 1641.229812][T28014] tmpfs: Bad value for 'mpol' 19:04:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x17, 0x0, &(0x7f0000000440)) 19:04:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:04:08 executing program 2: r0 = socket$inet6(0x2, 0x3, 0xb4) bind$inet6(r0, 0x0, 0x0) 19:04:08 executing program 5: rt_sigaction(0x40, &(0x7f0000000100)={&(0x7f0000000280)="c4623d9ef943d0e6400f44ee65d0af2ea30000df960060dc27676666430ffdbb008000008fc978d64cc5098f094897432c41fecc41d36709", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 19:04:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x11]}}}}]}) 19:04:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x2, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x20040814) 19:04:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 19:04:08 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 1641.991442][T28039] tmpfs: Bad value for 'mpol' [ 1642.027373][T28039] tmpfs: Bad value for 'mpol' 19:04:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) setpgid(r3, 0x0) 19:04:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f0000000000)) 19:04:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/203, 0x26, 0xcb, 0x7}, 0x20) 19:04:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="dbdf250000000000190401"], 0x34}}, 0x0) 19:04:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000280)=""/229, 0x32, 0xe5, 0x1}, 0x20) 19:04:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) 19:04:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb4) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x3}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 19:04:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 19:04:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000001580)) 19:04:09 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 19:04:09 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8b000215) 19:04:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x5450, 0x0) 19:04:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002300)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}, @initr0]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0x97, &(0x7f0000000300)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000280)=""/229, 0x1a, 0xe5, 0x1}, 0x20) 19:04:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x1e4ef96b, 0x7, 0x1000}, 0x40) 19:04:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 19:04:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/229, 0x1a, 0xe5, 0x1}, 0x20) 19:04:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x300) 19:04:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x6, 0xffff}, 0x40) 19:04:10 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 19:04:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) 19:04:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, 0x0) 19:04:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9000000) 19:04:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{0xffffffffffffffff}], 0x1, 0x0, 0xd0}}], 0x2, 0x0) 19:04:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x4}]}]}}, &(0x7f00000004c0)=""/141, 0x36, 0x8d, 0x1}, 0x20) 19:04:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0x2, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:04:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x23, 0x0, 0x0) 19:04:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x80ffff}) 19:04:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8208ae63, &(0x7f0000000040)) 19:04:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x4}]}]}}, &(0x7f00000004c0)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 19:04:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 19:04:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x8040) sendmsg$inet6(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='r', 0x1}], 0x1}, 0x8000) sendmsg$inet6(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)="ff", 0x1}], 0x1}, 0x0) 19:04:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 19:04:10 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)) 19:04:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 19:04:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) 19:04:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000003b00), 0x4) 19:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0xf, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000380)=""/84) 19:04:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0xffff}, 0x40) 19:04:11 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x24000, 0x0) 19:04:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) 19:04:11 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000840)) 19:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000240)=ANY=[], 0x120}}], 0x2, 0x8081) 19:04:11 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000200)={0xa, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 19:04:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xc, 0x0, 0x0) 19:04:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x4, 0x0, 0xffff}, 0x40) 19:04:11 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa04e691"], 0x0) 19:04:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5411, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:04:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x5}]}]}}, &(0x7f0000000280)=""/229, 0x32, 0xe5, 0x1}, 0x20) 19:04:11 executing program 4: r0 = socket$inet6(0x2, 0x3, 0xb4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:04:11 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,'}) 19:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x120}}], 0x2, 0x8081) 19:04:11 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x16, 0x0) 19:04:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8048ae66, &(0x7f0000000040)) 19:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000880)=@get={0x1, &(0x7f0000000800)=""/116, 0x2}) 19:04:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 19:04:12 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x16, 0x2) 19:04:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x37, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)={r1}) 19:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) 19:04:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:12 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00') 19:04:12 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 19:04:12 executing program 5: r0 = socket$inet6(0x2, 0x3, 0xb4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 19:04:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f00000002c0)=@framed={{}, [@initr0, @initr0, @ldst={0x2}]}, &(0x7f0000000340)='GPL\x00', 0x7, 0x92, &(0x7f0000000380)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@func]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:12 executing program 4: syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0xfffffffffffffff9, 0x0) 19:04:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffeff) 19:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f0000000000)={r1}) 19:04:12 executing program 5: r0 = socket$inet6(0x2, 0x3, 0xb4) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 19:04:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x4}]}, @fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/141, 0x47, 0x8d, 0x1}, 0x20) 19:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e", 0x200000c1}], 0x1, &(0x7f0000000240)=ANY=[], 0x120}}], 0x2, 0x8081) 19:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 19:04:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000440)) 19:04:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 19:04:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0xa) 19:04:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000080), 0x0, 0x7}, {&(0x7f0000000200)="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", 0xfff, 0x2}], 0x80c010, &(0x7f00000013c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c0010000000", @ANYRESDEC, @ANYBLOB=',measure,smackfsroot=!@],appraise']) 19:04:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 19:04:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019680)={0x11, 0x3, &(0x7f0000019440)=@framed, &(0x7f00000194c0)='syzkaller\x00', 0x9, 0xdc, &(0x7f0000019500)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:13 executing program 0: r0 = socket$inet6(0x2, 0x3, 0xb4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private2}) 19:04:13 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8011, &(0x7f0000000200)=ANY=[]) [ 1646.400755][T28277] loop5: detected capacity change from 8 to 0 19:04:13 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 1646.475456][T28277] loop5: detected capacity change from 8 to 0 19:04:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@hopopts={{0xfee0, 0x29, 0x36, {0x0, 0x20, [], [@ra, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x10, {0x0, 0x2}}, @padn, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0xa9, "07af07f41671751d2a190131de524849fd74ba76cdaeef0e46f080aeef4b586607fb4a9c9e98f26da8b57a7a9206e76c15e6b5a796a4afdc259f01e534e08f22e28e9bc92dd28942a29f4e3f3fecb2ceda6efb3cb4554795f540d0944fa41ba83304824acf79bca3ea37cc2c833c472c1043bd6719328e944fa941280e590a80ff75984a292a587408b16d04eea734d43a39199c3e1ba19f70cef8a8405a009ceb5af2547146e06926"}]}}}], 0x120}}], 0x2, 0x0) 19:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 19:04:13 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xc000) 19:04:13 executing program 3: fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) 19:04:13 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000200)={0xa, 0x6e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000140)=@framed={{}, [@generic, @ldst, @alu, @call, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001200)=""/4095, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x55, 0x10, 0x0}, 0x78) 19:04:13 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0xfffffffffffffffd) 19:04:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="18000000000000000000000000000000757000000089000095"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 19:04:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 19:04:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:04:14 executing program 1: socket$inet6(0x2, 0xa, 0xb4) 19:04:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4}, 0x40) 19:04:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000440)=0x88000000) 19:04:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e", 0x1}], 0x60, &(0x7f0000000240)=ANY=[], 0x120}}], 0x2, 0x0) 19:04:14 executing program 4: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0xfff, 0x0) 19:04:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x0, 0x6}], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="8e", 0x1}], 0x1, &(0x7f0000000380)=ANY=[], 0x120}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="fc", 0x1}], 0x1}}], 0x3, 0x8081) 19:04:14 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/58) 19:04:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8081) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)='_', 0x1}], 0x1}}], 0x1, 0x4004050) 19:04:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0xfec0000000000000}}, 0x1c, 0x0}, 0x0) 19:04:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0xe, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 19:04:14 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:14 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 19:04:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7ff, 0x0, 0xffff}, 0x40) 19:04:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0xf5ffffff00000000}}, 0x1c, 0x0}, 0x0) 19:04:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020ae46, &(0x7f0000000040)) 19:04:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x16, 0x0, &(0x7f0000000440)) 19:04:15 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x6, 0x1000}], 0x1, 0x0) 19:04:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8070ae9f, 0x0) 19:04:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/99) 19:04:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10f880, 0x0) 19:04:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:04:15 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb4) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 19:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x4, 0x4) 19:04:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @loopback}}}}) 19:04:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007e00)=[{{&(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 19:04:15 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffe, &(0x7f0000000000)) 19:04:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 19:04:16 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f000000b300)='fou\x00') 19:04:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 19:04:16 executing program 3: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:04:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005f80)=[{&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="aa", 0x1}], 0x1, &(0x7f0000001400)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 19:04:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4040ae77, &(0x7f0000000040)) 19:04:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f00000001c0)='b', 0x1}], 0x3, &(0x7f0000000480)=[@ip_ttl={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000500)="be27df44486717b5d8aad601d05f7de590e5203110999ec2b7909d3eea133534a6add6938aee05b919586a1a8e32431983fe4a7752ffc6ddeac0e65aebb8b1bb7306a14833912cdd9712447d58cc32482a871118f49224feb4b567a8ba93fb59", 0x60}, {&(0x7f0000000580)="4870096c632bb8565f8cd2b1a1657b85557818b9a9b6cec288e1461baf0ed3f95c18830c11dd7b70", 0x28}, {&(0x7f00000005c0)="60623e1fcdb300e45e50b5f951af0106eeaa4cedab4662452c8be6e0b73b1570325b88f989fd2faecf6e3ee0c1f16013351c293b7932bffa521934ea3e7f98be77eefe80226b02494571a6f69772d4faeeeb79dbbf178600ca9445e78a10565ac710f64fd08881fac4fc04bcc98b1c49f5ffe3f32dd40c44c804a4f839aa402005554e44a2fe0c59378a8bac4450af68840229dc8af46b85639b7f90", 0x9c}, {&(0x7f0000000680)="afd483851664d78ba0e06f6aed116c1ac578c65c003bb1e18b1f43f390adc9ea4a44fb07f98e6a51a83c7d2ee9a2b884295261a26d0cd656ece60659d48da9f4c00e23611a54ea0f803847417cfced3e2785f86420e46828b10daedafc7e179f15fb35b260f5cb32bbb87e6ddecd7f2b6971a3d87d918890e3a08a1e299d39af348dc3962ccb42a721a1fd54ed7fbee216e0a6a38c0f82203a8b7acc26ab92a7d1cfb96f645e8fe9ab45103e1fdbc76c6dadcb3d58b73574d1e77632e48b3eb3d59f69bcd7f86972c42d03549ac5daaf0decb0b24e6bcaf8c83b88ceb43119cc4284d2e36a178f1f0835dd57961c542e8bfffa6dc74590d0ff28ed02020d4c2c75fd36c60b9ad1814624eeb787da4eedd475133a5b568957c888248a9057bc85356a38e2af7ec28a6e48c4f5342110f0e6ab0222e63dd6d1695d142704ea7218020ee247c39e1d70f4af9d97f61278bd29f5b5d038added8153952a0ac978a1f824108f7ae973768ee8ff86fc15669cf50d16e3b54a8285c5e985091b25c264b5db29c2bea95861bb5e1543f86d258cdaa8e1612be743c4b1384ccb5aa4c0c9093b7452229e2879adae341488fae8dd8c381de8c69c07712f6bc238cafa3d064cdcfebeb0a0cb71ad2219d6f84938d44a17fec57681e5baf9e5013e40bd5db4ae26874a93b4c9b78c837796990a5922d025ead0e5c9cd78a72216ac89616b512a579fe7b8f3247d91570cfe39a75e1471b607711852321d24cda6ad5419831a9b5e46c620be4d8831bc48de0541b73057b354e2c0f848b075273edbd2ede6131f53bf947c4e54a3009f3e8c06c5499db9c0438bfd2b70aa2d3902f2eea03fd2791ac7acb3510397fb984a440b118b15098499d09326078c2873282891c8a41b4144cd867c9bef9d098dcc739336be14f9dbf540938c1ec7302bc3b28cc2fc618dccdf03067a884bc845bc549b2988b33168c1b6607910a39a889be3dc7a64ea3d4f8333e8234f233cb7429025a2ece3ad671a7687d939c9bbb5c40c70dbd42c2d164161923abc67c509ca40164c9b8f12b890b01b8be6cd50342039f15224d64fdbbce116cec8682cf83608aa35e8322c071b75632c5a719c18ba3b36fd928b7e6841d4f0aee95e5ff502e049b1c473e956596baced6dca1bfa49342126ee8b5894d18b8439fa4933d30ca83d9820dec30f0a9c18d55b54959f7f6ebceb9810fd8d2ca445aa33950c7c147b70939f0d19da4e7d622be670208de0f34976d9de7bbd02b4d87f5eae70b4c27b7aa2d7b275f176ebfa5a090622eac04cb24a683e35e800618a85531e0229f53313a44edef0e919e29de458199f6d6fc71e03db80d741e83cafe3ffaf9c9a0f87f9430769f74423487e7ab9151cc1c06dc5e80792cec729c92fe04af527c0f9bc699658aed50e777d48d5ff7da011d514f4e705a4ca970ac34e3405847b8458b924ea2fb10e5db4838d2e4fe7c3ef30f0f2e74c250f1ab5dc262eae0793b5ffb2746fc1dca37d3db856d659e343613343ada76662aa60a0ed2066a4ea4d8380d23e8a49bea14375b75551b2916b5a7f8609a8e95b3662f6b38f4d52fcaba28da9160af009c6f50e44f687b75862a3196894f3ae2a5b60a07f3bafb4283c795bf63500b73181c09fc3bd213fc3d5af80956960b5e7163585e33a4efd19956176d7120be821fe7963fd8cfb2f8047152ce3e35386c7e9b895dd43a18c43b1e9b16ad8a928e50561228b62b7602812b4b29140ad5e48beb4daafe46e17c292e93563a473fcf17eb417cd553ea77b10eb73868f65f7e67bb4118de7d121c7b35c66604e7d9a371d8c5d7b3c6ed7a00d0768352399c45d0091919ca6dc417caf068f56a3efcae98c19913db55ff859bd67b2608e589bfef2f4decff3034e2efd1da159804926892b3b20bc690733f52e7dbd82246350999a6e348c861db9df99a16329cbe1db056251d869efe9beef1565ddc496a8867e7218c9fee3efe6175d6593632a59678780b4dc5d6c9969c01275bd7d1d139c1fd6634c240db76a6396d257ce3d9a3f88f620c1aeb8859382a904c023b2aa1cd5bf2b2db997c0902c0c5b909d77826090a23835f7f93a11bcd192dd0ae1b28794921825fb0ab165e0dcd5303d44285fc43a25a0c4f9ed644aad6325e7be1ca232d97f259242a84cb9a5162e973ade34e8cf8596af724ffac125132384741a0e618905c8fd5f3c1e743a0c8f61782b03bba133da10176fe16e3e7f74553eab7299b0b5e2b11df045202ab7141bf6d707610d7a7227a5e270ee30c222a63095fde11035fe7ee07e9bbf898726e26c54246ef74ef1b1bac6057dcecaa256010816ea10182dfe888de1529505185234688539ebafd120d54dc3297890a9311a80cc11f82191fcc40183b743a347ec0766d24d534c1aa175b058d5ce1668516716f575ebecd450ec0b824f3536bdd62eb2b3e3dabd7014315f28f2df15c4258125acbbf152b76197ad525e262d89020ba8e4195531ebe31c3a853b805d7a999dfa1f75f9c018db03f706f9ac243a37e3963ea0ac4d6cb29d623893cec1fa01fac1a62ea15552da40fe93acaad68dfc3d9d0f13d2ab813ba4cf542138fcadd00ec673b2707bd3be7e2f22844763d318c93bacf14dc87337efc57b561bae3da381fecd73251ef869f8c7aa344aa7327113cacd0b7d6da13aedc81e98b6f1bc5a8c30a124f088eb988e0c32b4845e114645cbf192f3b145d35e80e79eba577596aac057883eba7fc434136cc03729fa397a4119e74d28ee0b03f7f6b23501257c5f57f06cab87d890bf2f9fe27721302443421c57c7c446c43aaafa97a5130b548eb52125fca4ac63f4176686686288fe8ef8bd3d70dda0140b017d74c3d3aaa625a7b8ba7ca155e99a86ae1c0dd82ba823dd831596cb6ed160a789a00e6c47ece1f07beddbca0704732d9e34ff5f6f71845b525866e75d5c1462ab653f77e17fbec531a12bf8a68bfd0aa021066929e2085e9abde81130ddabd269cfe77d4b91257b6e8660636ac5e03c7f207c3a457881b6d78cf8bbce7aa9e388df576e3bb69b223c5601466af066fc4c48a5465324758ffc5258daa8f2f87f6a7123f8a35fe1c865b258d66263d393b11245ce736c7da23154f2a0d215a6a4f1ad8269c02acf68322a1d4ba7de799fb780396bf391c073c6f7bb9d498366b49d6ebd1987313c6a2c3c6ff5b2df421bfd9facbd653fbd03ff1cd5ddd571a1c740ef1701a3a37f5b0aa56f02ca64259ec8b1181bcfa21cf7e51bf69742dba9f35c6c32763982bf19437ef27b1c5aece2e6bee6cc4276af95e456ab4bee3863ac206d5ac384e097311753ab1e58e4f976b0d192c889ed1892de96d307dbc2c67246208e80f2b7ec27d4847e00fc44d4a2dc05e411b53f37541c1ac3dd25f83818d04de2664c303a27e588e25b961f694d9023b5d56a69539a360f0182721fcfbb2d7535432651faf9426cce3c9927122af3b1d507016c9b8eb9a38adc1e52294ef9ccb08371f55b3b256673fb0adaed50d93c44c4eae3f59c73af97ce86859688386e71e5b67fd271a8c7709735d78f996921bcde5fcd0d2e0d2feda5d9016039baa7e712541000149c2dc7459209851e878809014b2de4994257de4d0dde6c2c40fdc24d881f0a1d6480a3cf3801fb49d5c38d629a8cd4db610b33493f46f5d78a9bc1e210c13bd0cbd10b47afe24fca2288cfd3b213d9447e88314b3253f666eb84a53d6eaf84d15d5b3838f17649648e4408aa2916857f3d6b5fecd25cec5e52ea723c0e973fa341e7e4cae1a925c64dcf9d41d7d09b9c704c604fa7aa7214a2cfab9755192e853b51f7a81e6f2a6fec33de5f352eb085a73a8e0f1a35098beadb2f209826d7fa051a16e591fe9ea86f6607060bf3ac32c81e123265b4be662020aa708b760621e274f602beed81e2d0ddb4c51a3c0fcec3f1a2299a3e46ea1a9d1a502e418562e056065019aca5114c00765a8ec1c241798ecea96b48be86bc19f1d93c1a8616c36fa3761b876e13ac7a69c5ef5892d105102ded529eb698a892ed04a3c6e6f117c0f0e6288162e37727592721ddd52aed91bed0c951b990a9499a7377316ed3f9dd9afbbf57e2cf28039074ef7ba779ed43e28b04ab69a5c0b0ba323ce82fc8ee3fd66c37cf4fd30d49b6b4b2be3d1409ed33c30345455623a89322326f11a2f02b6ab934a11132e6359835847dbc0d2c1e69d37ae4d160907ab4c1172146851a154b7a43eee7d591defce45fcf8af414d8e73cddda176ee651dc4336462b91cbba79b841def24e99d60604e9df003c30f40768128ea8bf581620db170525523b923e3b40bc594aabef942bccc9d03f166b2214b232fbaeee0c83e84fd9fce7a7ed89d97448a997c2f0eedcbd21a6f9c66b2e2a0bb21f96821e601045b1ca3ba885b763b4d2382fba55613cc1a0f4e4210576d9f788bb2d8b5e39ad4721f26148b4d740da5e703118b25ae5916bcab13bc82aa8da1b8423ccfa512893f9991bfa81131a8d0fe54f694e2354bf11c390d4117915b33da6ca7ecf2bc785ee8ef8f50534e3b5530f67def38c45360ba3803b2176ad1d2b080cb79b7306d5194f095864575b59c4496fb49924ede79c9083f06a022dc7303d3ac0041afb7b8f72dcebf9a3d8e60390553e83a3a423d1d2abee3bfa1162c3f3951e456d6b1e08644b9e38ac25d73cee94e326656609d78acc9cb99148604a384425db103c52a4b3d5593d40c41340db6b14e5029fdbfc1cc4f5ca2fff8e32aec9c86d716a42b353997ebc6ded179d94e07436d37a5c55708e3d4aaf41920bcc42ccd4b58f7e4713d54a27658076acaa072df1b8b87f09736bf0175e329988d52c5b0a8b86f027728e10df4e3620482f20ae26b0307126ca9e2c287e75a943988dd24652c72ba612eb51d507a19726111df1c7f65da56b196c8aa3d5fe456ee3b8a17977038694ef9d6dc62d2604ffea3010581052828c832c5d3aef6c06c36a1a206ecb61d617658eb3d6c649ed17133a8476c8cda9b8a37cba2fcca71e2b59c40dc1a5d6133584d2c758f52eb283f6e9dab67ae1d8ca058059f81c170aa89d7f1fa7f78c87506c94e1d823d527482fca1312bf700beda8c8be406a2eae2abfc1cce13848d6079de87f7f7261ce808148afce725b3952ff848d7624706bc04cecf69511fa7f81b7bc106b75fffdfb466832510082494e862a307c3c17c3725b9803b1d9f8927be11b5979e0d28b4320a82d39d738b8a72148e93ef959e83feeb13f0e4705e23b626313d38c2347d17352e333831478108a33f0d8af0f2a52439c6c3b753d8f97cc621161f4b04cb5affc6afc5f086f41462b65887ef7318923a73a6170a45c1b988dbd70457c6bec12d35843c38a73a9a839a03cec797783e18209a04e5ebc38a19871ef13720a2d9338c78a16dbe1c6c5b0043df60259ca90be854dbd500b17d35de4a15365db441842084495ef1927d45cfef3f5fb156482ffde3e1e3b0f7eba94c2521950224e8fee4560956c1ab8a37c146980e535c225af8e1d399053ad9e8dcd299bfbbd4a6530136bfb2bd20a5e4465b1a3d63a363f6c33429d63370d23df5781304f689edd608d0641b5f4bf30e6e579697f153a1ce9059e9429fc0c409ff5572c10e78d1052f81288935b62c99fadb3252e3f04243037a8c3016b9bf5d45b565925bbd459719e24e3e446f303bc797fa49e3921e1fb06f6835f3fe1df66faa3be9f4f60a9d1ddea91e1db16a9c4a62be5fecff479e519bb1aef2086950a0ea7d", 0x1000}, {&(0x7f0000001680)="891d35a000de3b9c5952c3c57ed58d0edd644a23e8d9d70d16423863163fb02440aa10695a03fdc8e442098d40d5a29455e38b0d3a66bf68eb69823c53de312289f0766a6fbc7e3a2fb74b48f09277b8c028dbfeb46b8919f8b6ac5198843692cabf055f90f026a692df885d940a6a45ac974d81ae8828c3e9f302c9996db2e6a00528ee2c29940dfd5e21fc1afee6a18609a51c54f17cd82a7a05657db37ffa672bcb787f9dd8cfb90ce1619d787d1347a16f81a1cf815031ee9fb23b32319857c5691382b1c5fe1c62640977e1c98076c6d23781d8660281e5d366a522fd159ca1f34ee3f3c06512ac8a5f3fda6df2e21e8d014f0841d3", 0xf8}, {&(0x7f0000001780)="8325f2dd033575d28accf930fbaba85d2bdb6f8d5e3250e0ecf4d8d8b8627b69e21083a1e70ea41410146ecdec6fcc9abf538a57435eb35027739fc4b750c0190ee5079364c18b68c845e1a15aeb856c5104ea566f3aaa8b7b4f5b7f0853b7d63c7f103450eb4da07c6b7387f675f9fa8bb1be21df9eb214e13590a2a3dc712a9d93f2beabcacd1b96dfa01ba608b9e242294ac3fb159ee809d2dc217fb7498342921d22cea06a60af72169c060febc19e74d10fa255600d9e1184d7b2b895df7b21584d246649d72e335ef026357849baef9fd6958f1bfa92e9", 0xda}, {&(0x7f0000001880)="3c11da780d6d6bb6567f963653e1245910ef3d6afe97759ee42dfbdc9182b4846f1201fc204e533ff7119fb68b84bf6d6cd3770cd509e31f4638f05fbae3b2ef58f15ec3bd362dd3f54c322f2b384709f32a12632bf416c006bf137c46076debe2df77d6a8478161e07c92fa4690512e549b22d86dd107da0212271a7637ea0aaa8c70e9393ee3e08c704a8c5a8af7d95b177c54120c1f12", 0x98}, {&(0x7f0000001940)="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", 0xb33}], 0x8}}], 0x2, 0x0) 19:04:16 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0xcc) 19:04:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000000980)) 19:04:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:04:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x0) 19:04:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) 19:04:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r0, 0x0, 0x0) 19:04:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f000000b280)={0x0, 0x0, &(0x7f000000b240)={0x0}}, 0x0) 19:04:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vlan1\x00'}) 19:04:16 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 19:04:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008dc0)={&(0x7f0000008880)={0x14}, 0x14}}, 0x0) 19:04:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:04:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000980)) 19:04:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:17 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='\"', 0x1}, {&(0x7f0000000100)="81", 0x1}], 0x2}, 0x0) 19:04:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}, 0x2) 19:04:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, &(0x7f0000000940), &(0x7f0000000980)=0xc) 19:04:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007900000008000300", @ANYRES32=r3], 0x24}}, 0x0) 19:04:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @const={0x8}]}}, &(0x7f0000000100)=""/248, 0x56, 0xf8, 0x1}, 0x20) 19:04:17 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) 19:04:17 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0) [ 1650.660445][T28457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1650.722451][T28459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:18 executing program 1: pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 19:04:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x0, 0x9}) 19:04:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 19:04:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001b80)={@x25={0x9, @null=' \x00'}, {0x0}, 0x0}, 0xa0) 19:04:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @isdn, @tipc=@id}) 19:04:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:04:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 19:04:18 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x2f) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:04:18 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 19:04:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000800)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}], 0x2c) 19:04:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 19:04:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:04:19 executing program 1: clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001f80), 0x0, &(0x7f0000002000)={0xc16}, &(0x7f0000002080)={0x0, r0+60000000}, 0x0) 19:04:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 19:04:19 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) 19:04:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/248, 0x26, 0xf8, 0x1}, 0x20) 19:04:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 19:04:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x900, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}}], 0x1, 0x0) 19:04:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x228}}, 0x0) 19:04:19 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 19:04:19 executing program 3: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0) 19:04:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xabc, 0x4) 19:04:19 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000009700)=[{{&(0x7f0000004400)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000005680)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x18}}], 0x1, 0x0) 19:04:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:04:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002002) 19:04:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007e00)=[{{&(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000480)="16", 0x1}], 0x2}}], 0x1, 0x0) 19:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)='9', 0x1}], 0x1}], 0x1, 0x264) 19:04:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 19:04:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:20 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 19:04:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 19:04:20 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 19:04:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x42) 19:04:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r1, 0x100, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'caif0\x00', {}, 0x5}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)={0x84, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x7ff}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x4}, @ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x80000000}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x16}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x4c895) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r5, 0x100, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@alu={0x7, 0x0, 0xb, 0x2, 0x6, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000500)='GPL\x00', 0xfffffffe, 0xb6, &(0x7f0000000540)=""/182, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xc, 0x39aa, 0xf18}, 0x10}, 0x78) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r7, 0x100, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000001c0)="1915d59b4b422bd7c82f3dd5f6952b2316c4c109f790dff025f6a26849184beeb31d8dd212f2acff510f9ed7feda80f1db7eff419e76cd6ee2a3519c84930d2cd57a0cb2340a208451a5a15e2a59ef548a032079cceec5941d87ca6762d514d53d550b7c17066071ba634dba390e4a105e9d754f2964971e039200c0d61462b7a33bcd7052f20cf68b2f7ebb793b3fe830119839c6846a25ff7eb90a86442935c935d42dd007bba6188af0a615d6a76cb36c9eb6f1efbb82faf6021797250cceb95eff43148eab6add928c4901cef7d7931d9202e69f1dcc4ffd66e5fbb7", 0xde}, {&(0x7f00000002c0)="966cc95fcb69803a5ed301735ce0667b82ab0ad91b6c0efdd51c5157860e42d21ad6483a49ae5c84d5bbe958655587e3c28964c74b56ed5d27c422bbae7ea0294c4dc40d2a913d2916301f6e8d7ac170f7e7a254f017819f463102bba76569381558fd0422f72c4090719986875838", 0x6f}, {&(0x7f0000000340)="b5dec00420e3fa86c4d0ec853562d48d67a06c3c64ded7738e6ce91788490c8080c52a818a1685a3bd898212e59996056186e5480b3a3b2c5c77d3008fad0828a4647bd8a374e5920768b6ad55d94ef022c78762089c2b3a895ca3bf26d37f8de39e9fa0049096a4a611bc58f4c22c4c6491160e0ec310ef123a913c88a23ca18d40805abbfa79c1834eecd2248a002a5a9e8e11563c7b1d3ca7c03e0734454875c223dcb0c64cc28192946e74f2dcc94395611e30c1c7e2cb543160f116935483a9b5802b304a5fcaf86b9a4e4d805ae153266b50418676db4dd3fc", 0xdc}], 0x3, &(0x7f0000000700)=[@rights={{0x30, 0x1, 0x1, [r1, r4, r0, r5, r6, 0xffffffffffffffff, r0, r7]}}], 0x30, 0x10001}, 0x2) r8 = socket(0x1d, 0x80000, 0x80000000) sendmsg$ETHTOOL_MSG_COALESCE_GET(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000051}, 0x20000040) 19:04:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007e00)=[{{&(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x3, "c6"}]}}}], 0x18}}], 0x1, 0x0) 19:04:20 executing program 0: socketpair(0x10, 0x2, 0x26f4, &(0x7f0000001980)) 19:04:20 executing program 1: socket$inet6(0xa, 0x2, 0x7) 19:04:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000980)) 19:04:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x30}, 0x0) 19:04:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 19:04:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:21 executing program 5: socket$inet6(0x2, 0x2, 0x4) 19:04:21 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b0001010043800904000000fa000005"], 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:04:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:04:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 19:04:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000002980)={0x2, 0xe, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x202, 0x18, 0x0, 0x0, 0x1001, "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"}]}, 0x1020}}, 0x0) 19:04:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1654.472748][ T2320] usb 1-1: new high-speed USB device number 30 using dummy_hcd 19:04:21 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000020000082505a1a44000010203010902"], 0x0) 19:04:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_lifetime={0x4, 0x3}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x40}}, 0x0) 19:04:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 19:04:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000000040)="c51133a7489c476dd2dd0d2a1681cac000dce84b9293e50cf82229ccf3e04e9c0096a6d81834c287523eb872f912dd22000802ece219c8c8c382bb99052594ce274ce34239e1d565f6b6", 0x4a}, {&(0x7f00000000c0)="b4c8e31dcb794e01c362b837254957566f6cd5f14bb7dfcadd82f28537b14a48aa21304fe4a98e2fccad56f4f4ef4c635fb6061391f1194293b0416d942260e1378fa8a399edf94016bb79d6a56a5c5de3826df2a4a1bd57d16e8e61e960a66cfd044ebafe172910df0e4c1261f35d12e0167d99faa82188698f4ec6f0c10b2c291e17cce3d4ccdbe49b7f9f66bab279f871a62fd1dbbde07362b2908befb35d97b454a6955a532740d46707534214b101bed69fd3ac09f4537d51f0788b6dd4d5e7e7012b5334ed64", 0xc9}, {&(0x7f00000001c0)="38a7b58649e111b0e204b58be818efe78161e5d5aff63efddf0c0620352c48fc6634fa879df93319d6e191840cf71fe0f8ba4c4b0dbe66e492e26eaa134dc20269d86c38c30708a885d6297636", 0x4d}, {&(0x7f0000000240)="1154cbc520006836dadcd55b1279fb8bfc3fb772f1d9ff8c2d69308447948c94b16850cdeb56c885fe1a5425de99b05f81b4ac24f6b0360e571a358e68b6fdac7565d00dd3297dba36f9a25b01b0b57559de02bf95ab9aff082a0c5ddba1f55f6f7c8b5722aa9cc9649f0a930920ddb08903e4788ea710ca41917c04a1c753c8ba3ec110b23e82c2772723402bf850add774d8f6bfb29f07ebf298846dfc53c2e836cdcf6cb1b7d9f1f8160b7fe3ae48ac7f63e4ffb1a9b5e6743ecf45ce4a", 0xbf}, {&(0x7f0000000300)="c5ecaa515cdc89010a6988ef1872df9912ccb2c74e8f18e36a78880fcb32ea0735aa73a56724b671f040e8752ef922348cf758837718392b0bb281209f0f94efed028308e491d168bc5b430d4b998c05351a6120960f0ef21097e364b8acfef6519594ef2b02790f82f94d0b16482eb78ee49b13a2acc738fb298ad54f689b4b687507147baf5d58dd97469fdc4703ccd43ce2c574349901d6254d87e867c0a18923f0e590448e37f6b9b3cf95e4abd3dc415e363b8ee3a732bbd576b500106b3a73213140fec481a7387e786cbe241821447da5e22380cef891cf8ce2b1534471dc4479b0b731fbd1a6d1805d4620fb16e44c06ac60fa7961a65945d46f54d9a882fccc957e81c159d94fe43405ad572e3792da2238996a746d1c187a07263c31c721595da9e340243fe090620e469b08f4801279142dabc56e91d8eeb967f60973df59afca4c278fe74dcf5947c51a38cf1334eae9475d51d44b2a8fac7e61b42c595e00a2162e273de0e0cbeca786934bc8adc50d93fe1b7a192d04d19579c54c4b80a5851b724c48eb8d3e27d5d30e707db09a51d8d38ff3c0b65fed9bce91f53d4bfb4f106e5de99e4912e4a678147bfdef71bdadbfbc3e4d4064474dfba0c89727bb3aa837cc105586d636b4bd8f312358409718f9100fef7b24e223f425f46dfb60191c222afa4285023b8f56040788df79b8e13d59ad47c6dfcdc3ab52398ee9cf11ff050d6ac637f55e72385137290d97d70ffec6faa1a3adee436f68e176149c995fbdab9f666cc6527bff33f079c060499b7bc4913b33524b44146a74a538eb6a0c43b744523f219a38cadb0925890f953e8bf7d5b598cb377e8a07e320701074ea51c7d9c3649d6e46902e67f4a8ee188680a7b04cab12b6f3dc3006f030d17c7e843e04ef4727260621711ed0c298dfb02625cd688b9cd317c3d6927862416cba942fd3010b4fecf3d1e9f316d35a09412106404d56f611dbf80ea96a28f2eacc2fb80949648992ffdbe03bdb3ad38372a36157e6a4ef71821d3297469f079df0f69157afcbc227aef83108b9e22ffa1bf34777812aecc3dd1979f4ec182307f0d8f60d7dddaa8aa09fecb16fc977b3b831c1e2e17b3705c9adac73696a0b5c58b63744720d61d20765b3e68758381d68584f7b2c491e1a96eddb77692a7891456d219611997972465bf8b77a5298e6e36eea118a26af7673e14cd7d6bb079156986546bae99e798fadc29abe42a8aadf5fbfe4f13d6cc3ab775750c05251d158aabf8740afba5951fcd0b1196945ff2844f2cfddde018e1c109551787f8de507400d729dc1d361ed5092eac6634b88ca0b697bfd91b8cd4ea7fe425116757038695ee72019429d976e43d756303685e8e8aad1364d351e0cc4282cbc80c0eef6beeb4de424ccc445908daf47e0f1e07180ea510d0fb95ef640ed6e53b432406978dce6c1940f933bf29476e45ed5d0c6ac16434ee125f886406784d82b031feb84421669b8b2ebc259ded0cbaa02235669c627c096f085c72c5a21e1e7725440925291002f85ad709af56357e3e359ce9e1a695cf0663c1d999487a04a6398ecf1d8b0487f8521afc51976e56d9216901d9206e968d8e1e8f78e38af5bdc08688aff2550b88fe7c2df68d011219bed4d1d3cfbbb92fbff6ebc7076e905d35143df89440ffe783a58f819bbda8714cc70fe16c20b68f851ecf534b25ad7d736da91e52cdf9a00ff5e7d0ef2ea3f2efbf1df19ab9233cf367ac775340728adb50a27ec9a195d733c3f7de3f9ee546070141b8c54d980f8e3871b220511894dab74a053eb5d5dfcad30df330342aebe736270b92a3cb7a5ea8c4a9bfe9fd649a2007fb660a7d77424d4677c42bfabaf76c24ddb28ba582a3409f5f0246fd248f31ae7c076f383be9e7df935140411e18d47880ad4bcedf263c7e98ee17c7aead431c5ac9847077a06dc0a4b045117fe1bcaadd4ba2c7f854ece5b3883e0f0c9ebcdc76105144b3adf479bdd1591e7784460b7052c6f6fd226d59e56d1fa89b3e05a6eb34d953405425a6773ebc882ebb7c02df0136bbe75ec1ca5d0ef76e1196b64d544d1aba9e188feaf8ff2f40281b7959a76d76a4b5eac76b5cdcf443b1187a6b167595a4c8d21324a788e9d4d28d5f9fcf7c9781aec904cd5ce5b797c3a67b1228e2916ade2e6341905e9695c1217b7de1b517d162a4a542e21851ab81ff6ddc157da437f553c59d021f22fd55c328aab51ecadddf581e9fd9338c37f9aa534ae9ac04d871c6fc496a4370560b3b9740439ce85ace1b4de6b6889c936514b06236ecb68cb812e555b60723f524bb1804809fa7a6cff0147438f24305437e9a00cc43d72de6b48a7ad2c032de3141f5493ef229c04d0010ca2bcbefd043bb8d6b349065bf41c42c1ca02aeb4dde2827f75d8103efb7122dceeee14362b1ad8a898de3893f0e024b1351bb55d09f8a988f7dc2e39848bca7f8de83e4dd10be94195bfc78ff933218bde86def0e0285ea5e2ad22ec564cfbdda3c16293719f6bb4834106c8f15544896590a9e38d49aa66c8e499920ffecfdb68cc5fc04092eda99d0afbec7d1589c863210cc549b411d6f76cea0e13b5cf03ce04281bdc8b665977456b4a211935ffccf6828d24f0afc0c1037441466aa48be79cb6c1530c2859c7f0972b82591294126faa3787a9b4bbbf4dab830eb50d78f05a004988f44c3137a8b1d1ee91d368c3854ecfdfcafa367c357e959c13743d98d29cd675d62e07150ae2a55aa24efb42b6c0cfdf918340e18705f34e57e42c50ac7e299fb114472b0d1f17b9024d2d27f33f2c3447e5857c520ab8183fae80e9b9fca527f4c571eafcf07a7464d2655da37925c6156ba147c12e36612009c0e2b08167a4c083cd58304257f198a663518f89e47f295f99a597acc53ddd71ea5955078afcf9ae80ab9a90427497fd7f6b5ac16241f828871f7475474a298c3e95326648d6d05ac23e50c7379b34e81a7c5ca27643b185625041be8536b2650ace276ffec78ca2d14eea1921242c9ebe90d00512d36bc40675196dad56ccae40b6978962577e8775129a912ad84a0fdd99e289d6a5ba7ff88323568ec76f7ad0fbfb49ce6a84ffa9d13c8305b20cd70be2d0d8fc892f4a3340e4908f870f81b963cb7ff6212a98a6aeacf0d0747cac3f8dc3ecd17551325d5026878c16ba4991bc4b2394631de8f249bac5e82361e75cacede6dfb9464959600c99f44b767074221ba07d617eec1fea4e1d2352a4e1d3c390655f4a263ff8a5686e3dc91474955165c5b5ff58d2f777de", 0x929}], 0x5}}], 0x1, 0x0) [ 1654.737120][ T2320] usb 1-1: Using ep0 maxpacket: 8 19:04:22 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb014c0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='ij--\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) [ 1654.854442][ T2320] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1654.922841][T29166] Bluetooth: hci5: command 0x0405 tx timeout [ 1655.059621][ T2320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1655.069300][T29165] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 1655.114865][ T2320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1655.136501][ T2320] usb 1-1: Product: syz [ 1655.161909][ T2320] usb 1-1: Manufacturer: syz [ 1655.183320][ T2320] usb 1-1: SerialNumber: syz [ 1655.313634][T29165] usb 4-1: Using ep0 maxpacket: 8 [ 1655.430986][T29165] usb 4-1: config 0 has no interfaces? [ 1655.439988][T28581] udc-core: couldn't find an available UDC or it's busy [ 1655.468089][T28581] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1655.553497][ T2320] usb 1-1: USB disconnect, device number 30 [ 1655.588962][T29165] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1655.622378][T29165] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1655.659404][T29165] usb 4-1: Product: syz [ 1655.663765][T29165] usb 4-1: Manufacturer: syz [ 1655.682065][T29165] usb 4-1: SerialNumber: syz [ 1655.709384][T29165] usb 4-1: config 0 descriptor?? [ 1655.964318][ T7] usb 4-1: USB disconnect, device number 58 [ 1656.280065][ T2320] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 1656.524684][ T2320] usb 1-1: Using ep0 maxpacket: 8 [ 1656.641631][ T2320] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1656.739294][ T2321] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 1656.827158][ T2320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1656.838427][ T2320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1656.864229][ T2320] usb 1-1: Product: syz [ 1656.874151][ T2320] usb 1-1: Manufacturer: syz [ 1656.884336][ T2320] usb 1-1: SerialNumber: syz [ 1656.973511][ T2321] usb 4-1: Using ep0 maxpacket: 8 19:04:24 executing program 0: socketpair(0x10, 0x0, 0x2, &(0x7f0000000000)) 19:04:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_addrs=@isdn}) 19:04:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @multicast}, @can, 0x7, 0x0, 0x0, 0x0, 0x1000}) 19:04:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1657.069282][ T2320] usb 1-1: USB disconnect, device number 31 [ 1657.090851][ T2321] usb 4-1: config 0 has no interfaces? 19:04:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:04:24 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0xe557e355c619b9b, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0xb0, 0x2, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x9, 0x80, 0x1, {0x22, 0x535}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x7, 0xf8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0xff, 0xd4, 0x9}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x150}, 0x0, 0x0}) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) io_setup(0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1657.247432][ T2321] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1657.282536][ T2321] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1657.334774][ T2321] usb 4-1: Product: syz [ 1657.343566][ T2321] usb 4-1: Manufacturer: syz [ 1657.366261][ T2321] usb 4-1: SerialNumber: syz [ 1657.389635][ T2321] usb 4-1: config 0 descriptor?? 19:04:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 19:04:25 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0xc8, 0x0, 0x1, [{0x2, &(0x7f00000001c0)=@string={0x2}}]}) 19:04:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0xf}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1657.664690][ T7] usb 4-1: USB disconnect, device number 59 [ 1657.764487][ T2321] usb 2-1: new high-speed USB device number 45 using dummy_hcd 19:04:25 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) 19:04:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:25 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='p', 0x1, 0xffffffffffffffff) 19:04:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x2004c080) [ 1657.998648][ T2321] usb 2-1: Using ep0 maxpacket: 16 19:04:25 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xee, 0x9a, 0x64, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 19:04:25 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b0001010043800904"], 0x0) [ 1658.057489][T29165] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1658.163572][ T2321] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1658.253698][ T2321] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 1658.272607][ T2321] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x2 has an invalid bInterval 255, changing to 11 [ 1658.318200][ T2321] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1658.327789][T29165] usb 6-1: Using ep0 maxpacket: 16 [ 1658.450619][T29165] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1658.496834][ T3957] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1658.504710][ T2320] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 1658.513078][ T2321] usb 2-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1658.531905][ T2321] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1658.566667][T29165] usb 6-1: language id specifier not provided by device, defaulting to English [ 1658.581298][ T2321] usb 2-1: Product: syz [ 1658.597593][ T2321] usb 2-1: Manufacturer: syz [ 1658.613201][ T2321] usb 2-1: SerialNumber: syz [ 1658.703851][T29165] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1658.720320][T29165] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1658.750908][T29165] usb 6-1: Product: syz [ 1658.770166][ T3957] usb 5-1: Using ep0 maxpacket: 8 [ 1658.775486][ T2320] usb 3-1: Using ep0 maxpacket: 32 [ 1658.794518][T29165] usb 6-1: Manufacturer: syz [ 1658.812318][T29165] usb 6-1: SerialNumber: syz [ 1658.869094][T29165] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1658.897704][ T3957] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1658.909244][ T2320] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1658.930662][ T2320] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1659.076179][T29165] usb 6-1: USB disconnect, device number 27 [ 1659.095812][ T2321] usbhid 2-1:1.0: can't add hid device: -71 [ 1659.104239][ T3957] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1659.119600][ T2321] usbhid: probe of 2-1:1.0 failed with error -71 [ 1659.127070][ T2320] usb 3-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1659.141219][ T3957] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1659.154454][ T2320] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1659.176995][ T2321] usb 2-1: USB disconnect, device number 45 [ 1659.187233][ T3957] usb 5-1: Product: syz [ 1659.194109][ T2320] usb 3-1: Product: syz [ 1659.202104][ T3957] usb 5-1: Manufacturer: syz [ 1659.209220][ T2320] usb 3-1: Manufacturer: syz [ 1659.229393][ T3957] usb 5-1: SerialNumber: syz [ 1659.239889][ T2320] usb 3-1: SerialNumber: syz [ 1659.268588][ T2320] usb 3-1: config 0 descriptor?? [ 1659.310070][ T2320] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1659.316937][ T2320] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 1659.434510][ T2320] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 1659.458023][ T2320] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1659.476631][ T2320] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1659.500483][T29138] usb 5-1: USB disconnect, device number 38 [ 1659.513688][ T2320] usb 3-1: USB disconnect, device number 38 [ 1659.545347][T29165] usb 3-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1659.588164][T29165] usb 3-1: r8712u: Firmware request failed [ 1659.717659][ T2321] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 1659.883511][T15072] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1659.951765][ T2321] usb 2-1: Using ep0 maxpacket: 16 [ 1660.108560][ T2321] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1660.127947][T15072] usb 6-1: Using ep0 maxpacket: 16 [ 1660.187224][ T2321] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 1660.216813][ T2321] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x2 has an invalid bInterval 255, changing to 11 [ 1660.230394][ T2321] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1660.245204][T15072] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1660.274613][ T2320] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 1660.284861][ T7] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 1660.334000][T15072] usb 6-1: language id specifier not provided by device, defaulting to English 19:04:27 executing program 0: syz_usb_connect(0x0, 0x249, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x237, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x81, 0x0, 0x7, 0xee, 0x9a, 0x64, 0x7, [@uac_control={{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0x5}]}], [{{0x9, 0x5, 0x4, 0x10}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0xd5, [@generic={0xe4, 0x0, "de2a64ca2c638c073d1a274214fdf26b544fc93f4df516e23e49814b13475b6cda7fb67238a72a5d351c072aa4e64d370002188328ab42f1e46d4b612de15bfc3403bc8a30adcdd270300c5793d14017a671ce2b530191c5a4e7ee44784862ad7ae629fd950e1b1b2d398562f66c9efee719b92d515e4f48964ebc48785d8d77707fe8c821992262eb674546bbed1b5f54960ce354a1d82342e0c0391300543192e5aadb61869b8cd8b967e8af886d84358dd8ffc9a99e9f475ed165eb5fb19cab60442cfacc18bed61f10d77ec82db7808f73c320267b269c069838bfb26b17df67"}, @generic={0xe2, 0x21, "dfd569c865cc8a23e0044a1005fbe1814f5073b0a190dcb67f8ea46b2b04c5db3c6a14dec1510da4ca3c02124026b03e3261a5ded1ca226b49d7eedab30df4818009c6e7497c1e5a93f9172bab806995712589e54e3a9a50819f22bffa336c34f6d7ee5b4e2e440227a2f472896d77ea7575d82a8984ceefe4c65d37318ca061a6dc087d3de785a995b56950da8c2124a22d62b66dbea8317aa27891f221e9a5dfe7aad793a1d8e4e00d1be223c807c7df99d283dc1ca10caeb0e2e9afa64e4ee491d96b511cc3217803e32f8e53e283e34e7b02e4f56f7821a4b7cd94a25a1f"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x218, 0x0, 0x6}}, {{0x9, 0x5, 0x9, 0x2, 0x40, 0x1, 0x2, 0x64, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x101}, @uac_iso={0x7, 0x25, 0x1, 0x1}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x6, 0x0, 0x82}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x2, 0x0, 0x7, [@generic={0x2, 0x31}]}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0x0, 0x3f, 0x0, [@generic={0x2, 0x1d}]}}]}}]}}]}}, 0x0) 19:04:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0}, 0x8050) [ 1660.469560][ T2321] usb 2-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1660.479891][T15072] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1660.500011][ T2321] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1660.511538][T15072] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1660.520734][ T2320] usb 3-1: Using ep0 maxpacket: 32 [ 1660.549188][ T2321] usb 2-1: Product: syz [ 1660.558993][T15072] usb 6-1: Product: syz [ 1660.567176][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 1660.575248][T15072] usb 6-1: Manufacturer: syz [ 1660.581581][ T2321] usb 2-1: Manufacturer: syz [ 1660.599861][T15072] usb 6-1: SerialNumber: syz [ 1660.626798][ T2321] usb 2-1: can't set config #1, error -71 [ 1660.636194][ T2320] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1660.659644][ T2320] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:04:28 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r0, 0x0) 19:04:28 executing program 1: getresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x2020) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1400, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) getresgid(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0x150, 0x0, 0x0, [{{}, {0x0, 0x0, 0x1, 0x0, ':'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0x2, 0x0, ']('}}]}, 0x150) 19:04:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) [ 1660.689330][ T2321] usb 2-1: USB disconnect, device number 46 [ 1660.704690][ T7] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1660.713759][T15072] usb 6-1: can't set config #1, error -71 [ 1660.783438][T15072] usb 6-1: USB disconnect, device number 28 19:04:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) [ 1660.909607][ T2320] usb 3-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1660.928895][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1660.937200][ T2320] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1660.950598][ T2320] usb 3-1: Product: syz [ 1660.967952][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1660.974291][ T2320] usb 3-1: Manufacturer: syz [ 1660.998240][ T2320] usb 3-1: SerialNumber: syz [ 1661.010073][ T7] usb 5-1: Product: syz 19:04:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000340)=[{}, {0x5}]}) [ 1661.032045][ T2320] usb 3-1: config 0 descriptor?? [ 1661.034792][ T7] usb 5-1: Manufacturer: syz [ 1661.049653][ T7] usb 5-1: SerialNumber: syz 19:04:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f00000001c0)='P', 0x1}], 0x2, 0x0, 0x2}, 0x0) 19:04:28 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xee, 0x9a, 0x64, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) [ 1661.172542][ T2321] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1661.192313][ T2320] usb 3-1: can't set config #0, error -71 19:04:28 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x9, 0x80}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0xff, 0x0, 0x9}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x7f, 0x3f, 0x0, 0x0, 0xff}, 0x28, &(0x7f0000000080)={0x5, 0xf, 0x28, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x0, 0x4}, @ssp_cap={0x1c, 0x10, 0xa, 0xb, 0x4, 0x0, 0x0, 0x800, [0xff00, 0xff00c0, 0xc000, 0x357aadda43441452]}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3009}}]}) io_setup(0x1, &(0x7f0000000180)) clock_gettime(0x4, &(0x7f0000000340)) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x141000, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='ext4_forget\x00'}, 0x10) io_submit(0x0, 0x6, &(0x7f0000000b00)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000400)="1cf76704e0ff5be5ddf2dc1d1d4afc815e6bdee9f7ebf2a5413ae25cd3bd3813dc9cf0153041ba22b9d632ad45faa76b9b5499c63e2184f76e0203aee6e6b2d663e1d61b79b727fe3574810164ce5e99cc4cab648e924203dc44aec3a3ae50d333faa15605835e6a3bb155e40ae87cca5fc95760e72eefea5ccec1e8015c4485b04a083c582c1824c51e902275f382e1a70964e0dda06a66977d791e0152fe8ff4c99cdeb552a868360d3ad6d4e6dd2b9a1c75a721edae9733a2bc4c20ab0b", 0xbf, 0x4, 0x0, 0x4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x58, 0xffffffffffffffff, &(0x7f0000000500)="f894f49668cecef9423b2ccf9722bb3a848da7a4c868cb2f5a1553f1c117aee060997808e36e7d532191c214641ecfb36c362bec3a7783d36c317342c0cba844fe257309b3ff1a1b0e5711b717e7691243a532d42b7c433acee4e889c4ad07823fbbe326e6ffd807044f7025acc43380efeb158e59a0cd0917", 0x79, 0x100, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x86, 0xffffffffffffffff, &(0x7f00000005c0)="4cd22cd2eca632304b2df18fff63e72a06a903b932814f7da1c60965b3b7f8a1d61e10205612e20659e57e9a8eee7b4e23089c794f1182233d9a6207d2ffaf1395b65c1398cfcbf29f3762086c8ebe3ace4658b115fc63c12868800038cf44399e922261436a90a23c4368f4db036c5990cf69db0c", 0x75, 0x9, 0x0, 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f00000006c0)="b5ac68874e749af761c8d998a3638a35860b61b1d199c5d6845393f9120d5d136d7da6109086e2f71dd5d18854415bb34b2ac6fe33ece2424c42c90e30014e57f477508cbfae58294e8afef93dc012690b1c32614b45ef5a81cddb6b73958b9b2d4f0ada073f2890618102848ef25bc8d891c68a54d1211bb332b0fb4f28cbaf928f953b46bd0ec5fe4144745939e6b19af8dca16f8b92c337eb63cdfb64edb7d3ae0b378c63abe0440c3ff7a68d824ab74feee375385eed5c14142ae5e91397231aace6c218", 0xc6, 0xa25a, 0x0, 0x87a4d69883825a8e, r1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x98, r2, &(0x7f00000008c0)="cd05dd01367d682b1db60cdc9b478840ba684ec13cccc0c0108c8ebbee53913757219e55d95af30cc5946da60ecd7ea0b502dcd648d56ba5dad4b83584b1e9edb96496b9a81920c5aff6a76b127c7b662c3a916cfa23f9f1229aea1a3242f762331c1c0a374d70a357a7726936edaf19c760c6a99245a9ec27b1550e8984c449d582aed76ace8ea34147", 0x8a}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f00000009c0)="bd42f876848c3153f01ac17efce2e75bef8d8ff8978a7cc1cf1c6b8e388905a42a48d03e9ecc1e661844682a1aa3e9906e3588ce6efe28743cddac80d1b0f6abb7339bc444ea9d2b0c29f664df6ea0cdb7b1330ebeeb970119300813c9bc511ae6dd4807d42459e892648edfdf745d9b805884f307e1e39d0f2b51b2c9d223e22e95a4b1b26ebfb567f323b63a", 0x8d, 0x2, 0x0, 0x1}]) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b40)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0xdd, 0x1, 0x2, 0x3, 0x0, 0xffffffc1, "c51ffd20ad74d69dbb71e68d8991879632399232d159bf1c4dab5f78c6ee3383b0be905f09e51bd444c74d5d8034142c2248dd26c68e66399219aa2200fe67764d4b56688a5e14d092f1371fc1e88555cdf6f863ce33086423270a666c5e1743c955e722c64aa097ffcea1e36c347df210a5eb6e734f21298fb7093a701e65465b3afceb5eacce0c3a771e6428dee73704fa756c22810b1c003fdd6bbf092fdb2badf0640b5bc6ae6789a31b2bdafb6802a3b586b2642bd629a794f7f4ff8dfe8158fb926c27d0efe5d90044ba498884298e9889fd1fa5148d6d17458b"}}, 0x1f5) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) io_uring_setup(0x5ce9, &(0x7f0000000e00)={0x0, 0xa574, 0x4, 0x0, 0x364, 0x0, r1}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40044) [ 1661.226286][ T2320] usb 3-1: USB disconnect, device number 39 [ 1661.241376][ T7] usb 5-1: can't set config #1, error -71 [ 1661.250892][ T7] usb 5-1: USB disconnect, device number 39 19:04:28 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0xe557e355c619b9b, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0xb0, 0x2, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x9, 0x80, 0x1, {0x22, 0x535}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x7, 0xf8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0xff, 0xd4, 0x9}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x150, 0x7f, 0x3f, 0x7f, 0x0, 0xff}, 0x28, &(0x7f0000000080)={0x5, 0xf, 0x28, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x0, 0x4}, @ssp_cap={0x1c, 0x10, 0xa, 0xb, 0x4, 0x0, 0x0, 0x800, [0xff00, 0xff00c0, 0xc000, 0x357aadda43441452]}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3009}}]}) io_setup(0x1, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x7, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x93f]}, 0x8}) clock_gettime(0x4, &(0x7f0000000340)) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000380)={0x2, [0x9, 0x6], 0x9}, 0x10) io_setup(0x8000, &(0x7f00000003c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x141000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='ext4_forget\x00'}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vsock\x00', 0x103701, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000d40)={0x3, 0x6, "15acca", 0x40, 0x1}) syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0)='TIPC\x00') 19:04:28 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1c", 0x1, 0xfffffffffffffffc) [ 1661.446098][ T2321] usb 1-1: Using ep0 maxpacket: 32 [ 1661.573224][ T2321] usb 1-1: config 0 has an invalid interface number: 129 but max is 0 [ 1661.581661][ T2321] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 1661.622376][ T2321] usb 1-1: config 0 has no interface number 1 [ 1661.649132][ T2321] usb 1-1: config 0 interface 129 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 1661.705430][ T2321] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1661.736983][ T2321] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1661.768367][ T2321] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 9 [ 1661.787761][ T2320] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1661.817283][T29138] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1661.826927][ T7] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 1661.974114][ T2321] usb 1-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1662.003073][ T2321] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1662.032241][ T2320] usb 3-1: Using ep0 maxpacket: 32 [ 1662.064562][ T2321] usb 1-1: Product: syz [ 1662.069063][ T2321] usb 1-1: Manufacturer: syz [ 1662.082729][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 1662.088260][T29138] usb 6-1: Using ep0 maxpacket: 16 [ 1662.100868][ T2321] usb 1-1: SerialNumber: syz [ 1662.132714][ T2321] usb 1-1: config 0 descriptor?? [ 1662.150579][ T2320] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1662.169398][ T2320] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1662.217925][ T7] usb 5-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1662.254679][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1662.325130][T29138] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 1662.344998][T29138] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x2 has an invalid bInterval 255, changing to 11 [ 1662.364859][ T2320] usb 3-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1662.387216][ T2320] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1662.387484][T29138] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1662.405456][ T2321] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1662.412181][ T2321] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 1662.438965][ T2320] usb 3-1: Product: syz [ 1662.477395][ T2320] usb 3-1: Manufacturer: syz [ 1662.481821][ T7] usb 5-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1662.505074][ T2320] usb 3-1: SerialNumber: syz [ 1662.520252][ T2321] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 1662.527157][ T2321] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1662.527477][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1662.558862][ T2320] usb 3-1: config 0 descriptor?? [ 1662.589847][ T2321] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1662.637618][T29138] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1662.640212][ T2320] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1662.662847][ T7] usb 5-1: Product: syz [ 1662.682288][T29138] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1662.710010][ T2321] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1662.710450][ T7] usb 5-1: Manufacturer: 〉 [ 1662.750473][ T2320] usb 3-1: r8712u: USB_SPEED_HIGH with 1 endpoints [ 1662.755107][T29138] usb 6-1: Product: syz [ 1662.761410][T29138] usb 6-1: Manufacturer: 〉 [ 1662.767444][ T2321] usb 1-1: r8712u: USB_SPEED_HIGH with 1 endpoints [ 1662.773333][ T7] usb 5-1: SerialNumber: syz [ 1662.814765][T29138] usb 6-1: SerialNumber: syz [ 1662.822204][ T3957] usb 1-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1662.875732][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 1662.901272][ T2321] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 1662.911097][ T2320] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 1662.941208][ T3957] usb 1-1: r8712u: Firmware request failed [ 1662.947521][ T2320] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1662.966722][ T2321] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1663.003127][ T2320] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1663.014429][ T2321] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1663.058216][ T2320] usb 3-1: USB disconnect, device number 40 [ 1663.067972][ T2321] usb 1-1: USB disconnect, device number 32 [ 1663.085267][ T7] usb 5-1: USB disconnect, device number 40 [ 1663.125085][T29165] usb 1-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1663.163111][T29165] usb 1-1: r8712u: Firmware request failed [ 1663.190669][T29165] usb 3-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1663.233365][T29165] usb 3-1: r8712u: Firmware request failed [ 1663.418975][T29138] usbhid 6-1:1.0: can't add hid device: -71 [ 1663.426408][T29138] usbhid: probe of 6-1:1.0 failed with error -71 [ 1663.445641][T29138] usb 6-1: USB disconnect, device number 29 [ 1663.537116][ T2321] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1663.779981][ T2321] usb 1-1: Using ep0 maxpacket: 32 19:04:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 19:04:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x3) 19:04:31 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xee, 0x9a, 0x64, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) [ 1663.879123][ T7] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1663.916866][ T2321] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1663.933609][ T2321] usb 1-1: can't read configurations, error -71 19:04:31 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b0001010043800904"], 0x0) 19:04:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 1664.054260][T29138] usb 6-1: new high-speed USB device number 30 using dummy_hcd 19:04:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x48202, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1664.132558][ T7] usb 5-1: Using ep0 maxpacket: 16 19:04:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1664.258413][ T2320] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 1664.278476][ T7] usb 5-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1664.317498][T29138] usb 6-1: Using ep0 maxpacket: 16 [ 1664.327779][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 19:04:31 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1d19e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:04:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000000040)="c51133a7489c476dd2dd0d2a1681cac000dce84b9293e50cf82229ccf3e04e9c0096a6d81834c287523eb872f912dd22000802ece219c8c8c382bb99052594ce274ce34239e1d565f6b6", 0x4a}, {&(0x7f00000000c0)="b4c8e31dcb794e01c362b837254957566f6cd5f14bb7dfcadd82f28537b14a48aa21304fe4a98e2fccad56f4f4ef4c635fb6061391f1194293b0416d942260e1378fa8a399edf94016bb79d6a56a5c5de3826df2a4a1bd57d16e8e61e960a66cfd044ebafe172910df0e4c1261f35d12e0167d99faa82188698f4ec6f0c10b2c291e17cce3d4ccdbe49b7f9f66bab279f871a62fd1dbbde07362b2908befb35d97b454a6955a532740d46707534214b101bed69fd3ac09f4537d51f0788b6dd4d5e7e7012b5334ed64", 0xc9}, {&(0x7f0000000240)="1154cbc520006836dadcd55b1279fb8bfc3fb772f1d9ff8c2d69308447948c94b16850cdeb56c885fe1a5425de99b05f81b4ac24f6b0360e571a358e68b6fdac7565d00dd3297dba36f9a25b01b0b57559de02bf95ab9aff082a0c5ddba1f55f6f7c8b5722aa9cc9649f0a930920ddb08903e4788ea710ca41917c04a1c753c8ba3ec110b23e82c2772723402bf850add774d8f6bfb29f07ebf298846dfc53c2e836cdcf6cb1b7d9f1f8160b7fe3ae48ac7f63e4ffb1a9b5e6743ecf45ce4a", 0xbf}, {&(0x7f0000000300)="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", 0x3db}], 0x4}}], 0x1, 0x0) [ 1664.444027][T15072] usb 2-1: new full-speed USB device number 47 using dummy_hcd [ 1664.505447][ T2320] usb 3-1: Using ep0 maxpacket: 32 [ 1664.532442][ T7] usb 5-1: string descriptor 0 read error: -71 [ 1664.541832][ T7] usb 5-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1664.553668][T29138] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 1664.593160][T29138] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x2 has an invalid bInterval 255, changing to 11 [ 1664.625142][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1664.630321][ T2320] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1664.655645][T29138] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1664.686629][ T2320] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1664.688877][ T7] usb 5-1: can't set config #1, error -71 [ 1664.734284][ T7] usb 5-1: USB disconnect, device number 41 19:04:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f00000001c0)='P', 0x1}], 0x2, 0x0, 0x4000}, 0x0) 19:04:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:32 executing program 4: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 1664.815314][T29138] usb 6-1: string descriptor 0 read error: -71 [ 1664.815379][T15072] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1664.823049][T29138] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1664.893138][T29138] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1664.913048][ T2320] usb 3-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1664.922455][ T2320] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:04:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) [ 1664.961599][T29138] usb 6-1: can't set config #1, error -71 [ 1664.978530][ T2320] usb 3-1: Product: syz [ 1664.990582][T29138] usb 6-1: USB disconnect, device number 30 [ 1665.003541][ T2320] usb 3-1: Manufacturer: syz [ 1665.026884][ T2320] usb 3-1: SerialNumber: syz [ 1665.040181][T15072] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1665.062747][T15072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1665.080948][ T2320] usb 3-1: config 0 descriptor?? [ 1665.102562][T15072] usb 2-1: Product: syz [ 1665.121011][T15072] usb 2-1: Manufacturer: syz [ 1665.140384][ T2320] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1665.148610][T15072] usb 2-1: SerialNumber: syz [ 1665.164017][ T2320] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 1665.283940][ T2320] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 1665.291119][ T2320] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1665.339035][ T2320] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1665.374528][T15072] usb 3-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1665.393415][T15072] usb 3-1: r8712u: Firmware request failed [ 1665.423463][ T2320] usb 2-1: USB disconnect, device number 47 [ 1665.510935][T29138] usb 3-1: USB disconnect, device number 41 19:04:33 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xee, 0x9a, 0x64, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) [ 1666.179386][ T2320] usb 2-1: new full-speed USB device number 48 using dummy_hcd [ 1666.416897][T15072] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1666.554259][ T2320] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1666.651178][T15072] usb 3-1: Using ep0 maxpacket: 32 [ 1666.720198][ T2320] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1666.739565][ T2320] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1666.747998][ T2320] usb 2-1: Product: syz [ 1666.764564][ T2320] usb 2-1: Manufacturer: syz [ 1666.770679][T15072] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1666.785937][T15072] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1666.807391][ T2320] usb 2-1: SerialNumber: syz [ 1666.974302][T15072] usb 3-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1666.985491][T15072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1666.994072][T15072] usb 3-1: Product: syz [ 1667.000294][T15072] usb 3-1: Manufacturer: syz [ 1667.021770][T15072] usb 3-1: SerialNumber: syz [ 1667.063824][T15072] usb 3-1: config 0 descriptor?? 19:04:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4122, 0x0) 19:04:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x25}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x5a}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 19:04:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000b180)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:34 executing program 0: pipe2$9p(0x0, 0x81000) [ 1667.122289][T15072] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1667.129079][T15072] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 1667.204567][ T2320] usb 2-1: USB disconnect, device number 48 [ 1667.295710][T15072] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 1667.310172][T15072] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 19:04:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff3313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x20060800) 19:04:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 1667.381644][T15072] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" 19:04:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x120}, 0x0) [ 1667.457096][T15072] usb 3-1: USB disconnect, device number 42 [ 1667.506196][ T3957] usb 3-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1667.535321][ T3957] usb 3-1: r8712u: Firmware request failed 19:04:34 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 19:04:34 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 19:04:34 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 1667.988959][ T3957] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 1668.057242][T29165] usb 6-1: new high-speed USB device number 31 using dummy_hcd 19:04:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}) 19:04:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, 0x0) 19:04:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006d00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 19:04:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1}}], 0x1, 0x0, 0x0) [ 1668.233158][ T3957] usb 5-1: Using ep0 maxpacket: 8 [ 1668.304291][T29165] usb 6-1: Using ep0 maxpacket: 16 19:04:35 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:04:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x60801, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) [ 1668.350644][ T3957] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 19:04:35 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001280)={{0x77359400}, {0x77359400}}) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001040)) [ 1668.418892][T29165] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:04:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 1668.545945][ T3957] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1668.567530][ T3957] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1668.606843][ T3957] usb 5-1: Product: syz [ 1668.614587][T29165] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1668.638267][ T3957] usb 5-1: Manufacturer: syz [ 1668.649547][T29165] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1668.682510][ T3957] usb 5-1: SerialNumber: syz [ 1668.715933][T29165] usb 6-1: Product: syz [ 1668.737794][T29165] usb 6-1: Manufacturer: syz [ 1668.763584][T29165] usb 6-1: SerialNumber: syz [ 1668.771658][ T3957] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 1668.831574][T29165] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1668.972215][T29165] usb 5-1: USB disconnect, device number 42 [ 1669.029289][ T9749] usb 6-1: USB disconnect, device number 31 [ 1669.737244][ T3957] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1669.815063][ T9749] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1669.971734][ T3957] usb 5-1: Using ep0 maxpacket: 8 [ 1670.089102][ T3957] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1670.108040][ T9749] usb 6-1: Using ep0 maxpacket: 16 [ 1670.245660][ T9749] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1670.267438][ T3957] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1670.292425][ T3957] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1670.322471][ T3957] usb 5-1: Product: syz [ 1670.339732][ T3957] usb 5-1: Manufacturer: syz [ 1670.369406][ T3957] usb 5-1: SerialNumber: syz [ 1670.441527][ T3957] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 1670.489250][ T9749] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1670.510076][ T9749] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1670.549880][ T9749] usb 6-1: Product: syz [ 1670.569327][ T9749] usb 6-1: Manufacturer: syz [ 1670.584523][ T9749] usb 6-1: SerialNumber: syz [ 1670.638813][ T9749] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 19:04:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1670.702019][ T9749] usb 5-1: USB disconnect, device number 43 19:04:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x81}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:37 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x200}}]}}}]}}]}}, 0x0) io_setup(0x1, &(0x7f0000000180)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:04:37 executing program 1: socket$inet6(0xa, 0x17f, 0x0) 19:04:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}) 19:04:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ec"], 0x120}, 0x0) [ 1670.765719][T29138] usb 6-1: USB disconnect, device number 32 19:04:37 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 19:04:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000340)={'sit0\x00', 0x0}) 19:04:38 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xd, 0xd2, 0x20, 0xbda, 0x8192, 0xf744, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xee, 0x9a, 0x64, 0x0, [], [{{0x9, 0x5, 0x4}}, {}]}}]}}]}}, 0x0) 19:04:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1671.143256][ T3957] usb 3-1: new high-speed USB device number 43 using dummy_hcd 19:04:38 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000780)) 19:04:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000440)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, 0x0, 0x6}) 19:04:38 executing program 0: socketpair(0x10, 0x2, 0x80000001, &(0x7f0000000140)) [ 1671.387320][ T3957] usb 3-1: Using ep0 maxpacket: 16 [ 1671.505274][ T3957] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1671.582633][T15072] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1671.710430][ T3957] usb 3-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1671.724876][ T3957] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1671.756089][ T3957] usb 3-1: Product: syz [ 1671.771369][ T3957] usb 3-1: Manufacturer: syz [ 1671.786763][ T3957] usb 3-1: SerialNumber: syz [ 1671.846391][T15072] usb 5-1: Using ep0 maxpacket: 32 [ 1671.863843][ T3957] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1671.964052][T15072] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1671.980907][T15072] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1672.065061][ T3957] usb 3-1: USB disconnect, device number 43 [ 1672.168880][T15072] usb 5-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1672.183736][T15072] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1672.221763][T15072] usb 5-1: Product: syz [ 1672.236564][T15072] usb 5-1: Manufacturer: syz [ 1672.251844][T15072] usb 5-1: SerialNumber: syz [ 1672.272357][T15072] usb 5-1: config 0 descriptor?? [ 1672.327688][T15072] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1672.341200][T15072] usb 5-1: r8712u: USB_SPEED_HIGH with 1 endpoints [ 1672.461592][T15072] usb 5-1: r8712u: Boot from EFUSE: Autoload Failed [ 1672.469714][T15072] usb 5-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 1672.487100][T15072] usb 5-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 1672.551006][T15072] usb 5-1: USB disconnect, device number 44 [ 1672.607064][ T3957] usb 5-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 1672.654933][ T3957] usb 5-1: r8712u: Firmware request failed [ 1672.950032][ T3957] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1673.184388][ T3957] usb 3-1: Using ep0 maxpacket: 16 [ 1673.292864][T15072] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 1673.312398][ T3957] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1673.488082][ T3957] usb 3-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1673.505142][ T3957] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1673.515414][ T3957] usb 3-1: Product: syz [ 1673.522163][ T3957] usb 3-1: Manufacturer: syz [ 1673.527137][T15072] usb 5-1: Using ep0 maxpacket: 32 [ 1673.532656][ T3957] usb 3-1: SerialNumber: syz [ 1673.581461][ T3957] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1673.643847][T15072] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1673.663046][T15072] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:04:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="28cf4d1078b93ccfc5712d0eb45e752ca296ba98c0c0e5ca14422d9ab242457e4d2c708182e5d03dbf7d78900c1f72f05ce519f41774ba5368c92f43ecc0c2a4dbcd3fec63d2c0855ab6f1f18d9c7be4379bc170a25d1eb64d1a91a76fdc879fe8894df4d51cd6df96adaacf2d1b329b6bcb6f3de7eb40808aa13e", 0x7b}, {0x0}, {0x0}, {&(0x7f0000000280)="99", 0x1}], 0x4}, 0x4000840) 19:04:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 19:04:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@func, @func]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:40 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200) [ 1673.828755][T29165] usb 3-1: USB disconnect, device number 44 [ 1673.858461][T15072] usb 5-1: New USB device found, idVendor=0bda, idProduct=8192, bcdDevice=f7.44 [ 1673.901819][T15072] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1673.956597][T15072] usb 5-1: Product: syz [ 1673.989674][T15072] usb 5-1: Manufacturer: syz [ 1674.022587][T15072] usb 5-1: SerialNumber: syz 19:04:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18}, 0x18}}, 0x0) 19:04:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x0, 0x0, 0x0, 0x0, 0x25000000}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1674.061135][T15072] usb 5-1: config 0 descriptor?? 19:04:41 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:04:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000000040)="c51133a7489c476dd2dd0d2a1681cac000dce84b9293e50cf82229ccf3e04e9c0096a6d81834c287523eb872f912dd22000802ece219c8c8c382bb99052594ce274ce34239e1d565f6b6", 0x4a}, {&(0x7f00000000c0)="b4c8e31dcb794e01c362b837254957566f6cd5f14bb7dfcadd82f28537b14a48aa21304fe4a98e2fccad56f4f4ef4c635fb6061391f1194293b0416d942260e1378fa8a399edf94016bb79d6a56a5c5de3826df2a4a1bd57d16e8e61e960a66cfd044ebafe172910df0e4c1261f35d12e0167d99faa82188698f4ec6f0c10b2c291e17cce3d4ccdbe49b7f9f66bab279f871a62fd1dbbde07362b2908befb35d97b454a6955a532740d46707534214b101bed69fd3ac09f4537d51f0788b6dd4d5e7e7012b5334ed64", 0xc9}, {&(0x7f00000001c0)="38a7b58649e111b0e204b58be818efe78161e5d5aff63efddf0c0620352c48fc6634fa879df93319d6e191840cf71fe0f8ba4c4b0dbe66e492e26eaa134dc20269d86c38c30708a885d629763615", 0x4e}, {&(0x7f0000000240)="1154cbc520006836dadcd55b1279fb8bfc3fb772f1d9ff8c2d69308447948c94b16850cdeb56c885fe1a5425de99b05f81b4ac24f6b0360e571a358e68b6fdac7565d00dd3297dba36f9a25b01b0b57559de02bf95ab9aff082a0c5ddba1f55f6f7c8b5722aa9cc9649f0a930920ddb08903e4788ea710ca41917c04a1c753c8ba3ec110b23e82c2772723402bf850add774d8f6bfb29f07ebf298846dfc53c2e836cdcf6cb1b7d9f1f8160b7fe3ae48ac7f63e4ffb1a9b5e6743ecf45ce4a", 0xbf}, {&(0x7f0000000300)="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", 0x929}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2004c080) 19:04:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1674.229258][T15072] usb 5-1: can't set config #0, error -71 [ 1674.255528][T15072] usb 5-1: USB disconnect, device number 45 19:04:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 19:04:41 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2a, &(0x7f0000000280)=@string={0x2a, 0x3, "0141a06434c6068257f362a0e6bc283a44e2e4597fa4b4d3139b6b87badb7c1d84e877bf850053df"}}]}) 19:04:41 executing program 2: io_setup(0x1, &(0x7f0000000180)) 19:04:41 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 19:04:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 19:04:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@uni_xlate='uni_xlate=1'}]}) 19:04:41 executing program 5: socket$inet6(0x64, 0x0, 0x0) 19:04:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}) 19:04:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6d]}}]}) 19:04:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1674.795064][T29186] FAT-fs (loop3): bogus number of reserved sectors [ 1674.834059][T29186] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1674.903395][T29138] usb 1-1: new high-speed USB device number 35 using dummy_hcd 19:04:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a1, &(0x7f0000000440)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}}) [ 1674.957516][T29186] FAT-fs (loop3): bogus number of reserved sectors [ 1674.981637][T29186] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1675.176536][T29138] usb 1-1: Using ep0 maxpacket: 8 [ 1675.323544][T29138] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1675.391479][T29138] usb 1-1: language id specifier not provided by device, defaulting to English [ 1675.557544][T29138] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1675.572055][T29138] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1675.601205][T29138] usb 1-1: Product: syz [ 1675.618119][T29138] usb 1-1: Manufacturer: 䄁撠옴舆ꁢ볦㨨姤ꑿ펴鬓蝫ᵼ뽷… [ 1675.642993][T29138] usb 1-1: SerialNumber: syz [ 1675.715417][T29138] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1675.919583][T29138] usb 1-1: USB disconnect, device number 35 [ 1676.690221][T29138] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1676.924792][T29138] usb 1-1: Using ep0 maxpacket: 8 [ 1677.042144][T29138] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1677.110551][T29138] usb 1-1: language id specifier not provided by device, defaulting to English [ 1677.237410][T29138] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1677.247104][T29138] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1677.256046][T29138] usb 1-1: Product: syz [ 1677.268679][T29138] usb 1-1: Manufacturer: 䄁撠옴舆ꁢ볦㨨姤ꑿ펴鬓蝫ᵼ뽷… [ 1677.289668][T29138] usb 1-1: SerialNumber: syz [ 1677.345791][T29138] cdc_ether: probe of 1-1:1.0 failed with error -22 19:04:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000440)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, 0x0, 0xb00}) 19:04:44 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x44f, 0xb300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 19:04:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000004200)={0x20}, 0x20}}, 0x0) 19:04:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xca}}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:04:44 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) [ 1677.531846][T29138] usb 1-1: USB disconnect, device number 36 19:04:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 19:04:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz1\x00', 0x200002, 0x0) 19:04:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f00000001c0)='P', 0x33fe0}], 0x2}, 0x0) 19:04:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)='\b', 0x1}], 0x1}, 0x0) 19:04:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x74}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1677.920708][T29165] usb 6-1: new high-speed USB device number 33 using dummy_hcd 19:04:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000140003"], 0x34}}, 0x0) 19:04:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) [ 1678.164825][T29165] usb 6-1: Using ep0 maxpacket: 16 [ 1678.296096][T29165] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1678.477931][T29165] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1678.506689][T29165] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1678.515212][T29165] usb 6-1: Product: syz [ 1678.554502][T29165] usb 6-1: Manufacturer: syz [ 1678.562889][T29165] usb 6-1: SerialNumber: syz [ 1678.636322][T29165] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1678.838605][T29138] usb 6-1: USB disconnect, device number 33 [ 1679.619618][T29165] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1679.893409][T29165] usb 6-1: Using ep0 maxpacket: 16 [ 1680.020906][T29165] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1680.206197][T29165] usb 6-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.40 [ 1680.216993][T29165] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1680.225062][T29165] usb 6-1: Product: syz [ 1680.233030][T29165] usb 6-1: Manufacturer: syz [ 1680.240090][T29165] usb 6-1: SerialNumber: syz [ 1680.296670][T29165] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1680.499026][T29165] usb 6-1: USB disconnect, device number 34 19:04:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 19:04:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') stat(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)) 19:04:47 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001bc0)={&(0x7f0000000000), 0x40, &(0x7f0000001b80)={&(0x7f0000001a40)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x130}}, 0x0) 19:04:47 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20582, 0x0) 19:04:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x6020, 0x0) 19:04:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000005ec0)='./file0\x00', 0x108) 19:04:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xd, 0x0, 0x0, 0x0, 0x49, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 19:04:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 19:04:48 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='net_prio.ifpriomap\x00') 19:04:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 19:04:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 19:04:48 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) getpeername$inet6(r0, 0x0, 0x0) 19:04:48 executing program 0: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/153) 19:04:48 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x10000, 0x0) 19:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000000)="fc", 0x1) 19:04:48 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 19:04:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 19:04:48 executing program 0: io_setup(0x0, &(0x7f0000000300)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:04:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:04:48 executing program 1: timer_create(0x4, 0x0, &(0x7f0000001140)) 19:04:48 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x500, 0x0) 19:04:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) 19:04:48 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, 0x0, 0x800) 19:04:48 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) 19:04:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) 19:04:49 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/196) 19:04:49 executing program 3: prlimit64(0x0, 0x6, 0x0, &(0x7f0000000280)) 19:04:49 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) 19:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)) 19:04:49 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40010022, 0x0, 0x0) 19:04:49 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:49 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:04:49 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) read$char_usb(r0, 0x0, 0x0) 19:04:49 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:04:49 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 19:04:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 19:04:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x24841, 0x0) 19:04:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_delete(r0) 19:04:49 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@local, @loopback}, 0xc) 19:04:49 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 19:04:49 executing program 2: prlimit64(0x0, 0xd, 0x0, &(0x7f00000001c0)) 19:04:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000001480)='./file0\x00', 0x0, 0x40) 19:04:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x800, &(0x7f0000000300)) 19:04:49 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 19:04:49 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) 19:04:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:04:50 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 19:04:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @dev}, 0xc) 19:04:50 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) 19:04:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000500), 0x4) 19:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000400)="fa", 0x1) 19:04:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80) 19:04:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x0, &(0x7f0000000200)) 19:04:50 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x1, 0x0, &(0x7f0000000040)) 19:04:50 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000300)) 19:04:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) 19:04:50 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 19:04:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x160ac1, 0x0) 19:04:50 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:04:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000200)) 19:04:50 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001c00)='.log\x00', 0x40, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 19:04:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/179, 0xb3) 19:04:51 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x40403, 0x0) 19:04:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 19:04:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:04:51 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 19:04:51 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x8c0, 0x4) 19:04:51 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x1818c2, 0x8) 19:04:51 executing program 5: add_key(&(0x7f0000001240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 19:04:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000840)='dns_resolver\x00', 0x0, &(0x7f00000008c0)="5814", 0x2, r0) 19:04:51 executing program 3: request_key(&(0x7f0000000bc0)='ceph\x00', &(0x7f0000000c00)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 19:04:51 executing program 2: getresgid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) 19:04:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:04:51 executing program 4: syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x0, 0x0) 19:04:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000200)) 19:04:51 executing program 0: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 19:04:51 executing program 3: getresgid(&(0x7f0000000480), 0x0, 0x0) 19:04:51 executing program 2: request_key(0x0, 0x0, &(0x7f00000000c0)='\x00', 0xfffffffffffffffc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 19:04:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) 19:04:52 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 19:04:52 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xa040, 0x0) 19:04:52 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x10002, 0x0) 19:04:52 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) 19:04:52 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x8400, 0x0) 19:04:52 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000c80)='id_legacy\x00', &(0x7f0000000cc0)={'syz', 0x2}, 0x0) 19:04:52 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0xffffffffffffffff) 19:04:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x80001, 0x0) 19:04:52 executing program 1: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 19:04:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x80001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:04:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000001c40)) 19:04:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001c00)) 19:04:52 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:04:52 executing program 4: socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x1, 0x80043) 19:04:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:04:52 executing program 2: read$fb(0xffffffffffffffff, 0x0, 0x0) 19:04:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)={0x13}, 0x40) 19:04:52 executing program 5: request_key(&(0x7f0000000bc0)='ceph\x00', &(0x7f0000000c00)={'syz', 0x3}, &(0x7f0000000c40)='%[**!\x00', 0xfffffffffffffffe) 19:04:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001c00)={0x0, 0x0, r0}) 19:04:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1}) 19:04:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000019c0), 0x10) 19:04:53 executing program 2: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 19:04:53 executing program 0: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x90000) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x141000) 19:04:53 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:04:53 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x80001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:04:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "e7f95d", 0x0, 0xff}) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000380)={0x0, 0x0, "c075dd", 0x6}) 19:04:53 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x4040) 19:04:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="111a"], 0x138}}, 0x0) 19:04:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x0, 0x0, 0x0, @stepwise}) 19:04:53 executing program 5: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 19:04:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000440)={0x0, 0x1, "0631d9", 0x9, 0x1}) 19:04:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000191c0)={0x0, 0x0, &(0x7f0000019180)={&(0x7f0000019040)={0x14}, 0x14}}, 0x0) 19:04:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) 19:04:53 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 19:04:53 executing program 5: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) syz_open_dev$binderN(&(0x7f0000001a00)='/dev/binder#\x00', 0x0, 0x0) 19:04:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@remote}) 19:04:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000191c0)={&(0x7f0000019000), 0xc, &(0x7f0000019180)={0x0}}, 0x0) 19:04:54 executing program 4: socketpair(0x1e, 0x0, 0x80000001, 0x0) 19:04:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000140)) 19:04:54 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 19:04:54 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) 19:04:54 executing program 3: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000018f00)='nl80211\x00') 19:04:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000440)={0x0, 0x1, "0631d9", 0x9, 0x1}) 19:04:54 executing program 0: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) 19:04:54 executing program 5: syz_genetlink_get_family_id$ethtool(0x0) syz_genetlink_get_family_id$ethtool(0x0) 19:04:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x24006840) syz_genetlink_get_family_id$ethtool(&(0x7f0000003ac0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x4000000) socket$nl_generic(0x10, 0x3, 0x10) 19:04:55 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="737461636b203a9d"], 0x237) 19:04:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'LDI0'}, 0x0, 0x0, @planes=0x0}) 19:04:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @none}, 0xe) [ 1687.781237][ T37] audit: type=1400 audit(1612119895.118:106): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3A9D pid=29605 comm="syz-executor.3" 19:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001580)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001540)={0x0}}, 0x0) 19:04:55 executing program 3: socket$inet6(0xa, 0x0, 0xfffffff7) 19:04:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'LDI0'}, 0x0, 0x0, @planes=0x0}) 19:04:55 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x581000) 19:04:55 executing program 3: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) syz_open_dev$binderN(&(0x7f0000001a00)='/dev/binder#\x00', 0x0, 0x2) [ 1688.125877][T15072] Bluetooth: hci0: command 0x0401 tx timeout [ 1688.132790][T15072] Bluetooth: hci4: command 0x0401 tx timeout 19:04:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000440)={0x0, 0x1, "0631d9", 0x9, 0x1}) 19:04:55 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x55b000, 0x0) 19:04:55 executing program 5: syz_genetlink_get_family_id$ethtool(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') 19:04:55 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vcsa\x00', 0x20000, 0x0) 19:04:55 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000380)) 19:04:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) 19:04:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4079ec42"}, 0x0, 0x0, @planes=0x0}) 19:04:56 executing program 2: socketpair(0x22, 0x0, 0xfffffffc, 0x0) 19:04:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001a00)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001b80)="d8"}) 19:04:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001a00)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001c80)={0x5c, 0x0, &(0x7f0000001b00)=[@exit_looper, @release, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x48, 0x0, &(0x7f0000001b80)="d8a3daf204f820fce3a89f8c78311d3357749cf98e9aca25458e68bfd0a1cc817bdb9d969c10241ae95abbc3ff73202731634c442005ad0b5bf56bedcea64f634cb0e0661542fbe4"}) 19:04:56 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x103200, 0x0) 19:04:56 executing program 4: socket(0x10, 0x2, 0x405) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:04:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000440)={0x0, 0x1, "0631d9", 0x9, 0x1}) 19:04:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 19:04:56 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 19:04:56 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 19:04:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @none, 0x0, 0x2}, 0xe) 19:04:56 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d41c0dd7"}, 0x0, 0x1, @fd}) 19:04:57 executing program 0: syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x141000) 19:04:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x5, 0x400, {0x0}, {0xffffffffffffffff}, 0xfffffffffffffbff, 0x8}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x290a00, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfa, 0x4, 0x1, 0x80, 0x0, 0x8, 0x180, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x5108, 0x1, 0x3f, 0x4, 0x0, 0x4, 0x28}, r0, 0x0, r1, 0x0) open(0x0, 0x100, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:04:57 executing program 4: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x1016c1) 19:04:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) 19:04:57 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001580)={&(0x7f0000000a40), 0xc, &(0x7f0000001540)={&(0x7f0000001240)={0x14, 0x0, 0x40b}, 0x14}}, 0x0) [ 1690.000728][ T3957] Bluetooth: hci5: command 0x0405 tx timeout 19:04:57 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vim2m\x00', 0x2, 0x0) [ 1690.157144][ T3957] Bluetooth: hci4: command 0x0401 tx timeout [ 1690.163595][ T3957] Bluetooth: hci0: command 0x0401 tx timeout 19:04:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x41) 19:04:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 19:04:58 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000100)) 19:04:58 executing program 3: syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0xc000) 19:04:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) 19:04:58 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x220080) 19:04:58 executing program 0: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x161001) 19:04:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 19:04:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000380)=0x2) 19:04:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}}, 0x0) 19:04:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'veth0_to_bridge\x00', 'bridge_slave_1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan0\x00', {}, 'wg1\x00', {}, 0x0, 0x14}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @remote, [], [], 'team_slave_1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @empty, [], [], 'wg1\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6cb}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 19:04:58 executing program 1: write$dsp(0xffffffffffffffff, 0x0, 0x0) [ 1691.024789][T29719] x_tables: duplicate underflow at hook 2 19:04:58 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14d201, 0x0) 19:04:58 executing program 4: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x100000001, 0x0) 19:04:58 executing program 5: syz_genetlink_get_family_id$nbd(0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 19:04:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{}]}) 19:04:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000380)={0x0, 0x0, "c075dd", 0x6}) 19:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000191c0)={0x0, 0x0, &(0x7f0000019180)={&(0x7f0000019040)={0x14}, 0x14}}, 0x40) 19:04:58 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14d201, 0x0) 19:04:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:04:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:04:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 19:04:58 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200000) 19:04:59 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14d201, 0x0) 19:04:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 19:04:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 19:04:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 19:04:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 1692.033849][T10516] INFO: trying to register non-static key. [ 1692.039708][T10516] the code is fine but needs lockdep annotation. [ 1692.046131][T10516] turning off the locking correctness validator. [ 1692.052572][T10516] CPU: 0 PID: 10516 Comm: kworker/0:6 Not tainted 5.11.0-rc5-next-20210129-syzkaller #0 [ 1692.063185][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1692.073997][T10516] Workqueue: events l2cap_chan_timeout [ 1692.079799][T10516] Call Trace: [ 1692.083095][T10516] dump_stack+0x107/0x163 [ 1692.087638][T10516] register_lock_class+0x106b/0x1170 [ 1692.093201][T10516] ? is_dynamic_key+0x1a0/0x1a0 [ 1692.098279][T10516] __lock_acquire+0x106/0x54c0 [ 1692.103081][T10516] ? mark_lock+0xef/0x17b0 [ 1692.107617][T10516] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 1692.113582][T10516] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1692.120344][T10516] ? lock_chain_count+0x20/0x20 [ 1692.125510][T10516] lock_acquire+0x1a8/0x720 [ 1692.130136][T10516] ? lock_sock_nested+0x3b/0x110 [ 1692.135610][T10516] ? lock_release+0x710/0x710 [ 1692.140319][T10516] ? del_timer+0xc5/0x110 [ 1692.144956][T10516] _raw_spin_lock_bh+0x2f/0x40 [ 1692.149748][T10516] ? lock_sock_nested+0x3b/0x110 [ 1692.154752][T10516] lock_sock_nested+0x3b/0x110 [ 1692.159554][T10516] l2cap_sock_teardown_cb+0xa1/0x660 [ 1692.165696][T10516] l2cap_chan_del+0xbc/0xa80 [ 1692.170425][T10516] l2cap_chan_close+0x1bc/0xaf0 [ 1692.175493][T10516] ? l2cap_rx+0x1fb0/0x1fb0 [ 1692.180029][T10516] ? lock_release+0x710/0x710 [ 1692.185190][T10516] ? lock_downgrade+0x6d0/0x6d0 [ 1692.190244][T10516] ? do_raw_spin_lock+0x120/0x2b0 [ 1692.195416][T10516] l2cap_chan_timeout+0x17e/0x2f0 [ 1692.200740][T10516] process_one_work+0x98d/0x15f0 [ 1692.206182][T10516] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1692.211934][T10516] ? rwlock_bug.part.0+0x90/0x90 [ 1692.216904][T10516] ? _raw_spin_lock_irq+0x41/0x50 [ 1692.222096][T10516] worker_thread+0x64c/0x1120 [ 1692.227118][T10516] ? process_one_work+0x15f0/0x15f0 [ 1692.232556][T10516] kthread+0x3b1/0x4a0 [ 1692.236656][T10516] ? __kthread_bind_mask+0xc0/0xc0 [ 1692.242062][T10516] ret_from_fork+0x1f/0x30 [ 1692.258538][T29165] Bluetooth: hci0: command 0x0401 tx timeout 19:04:59 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4079ec42"}, 0x0, 0x0, @planes=0x0}) 19:04:59 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14d201, 0x0) 19:04:59 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 19:04:59 executing program 5: socketpair(0x23, 0x0, 0xa4, 0x0) 19:04:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) 19:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001580)={&(0x7f0000000a40), 0xc, &(0x7f0000001540)={0x0}}, 0x0) 19:04:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x7, 0x0, @private2, 0xffffffff}, 0x1c) 19:04:59 executing program 1: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x90000) syz_genetlink_get_family_id$ethtool(0x0) 19:04:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 19:04:59 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:05:00 executing program 3: socketpair(0x6, 0x0, 0x0, 0x0) 19:05:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) [ 1692.659748][T10516] ================================================================== [ 1692.669144][T10516] BUG: KASAN: slab-out-of-bounds in l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.679746][T10516] Read of size 8 at addr ffff88802cea44c8 by task kworker/0:6/10516 [ 1692.688116][T10516] [ 1692.690540][T10516] CPU: 0 PID: 10516 Comm: kworker/0:6 Not tainted 5.11.0-rc5-next-20210129-syzkaller #0 [ 1692.700519][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1692.711599][T10516] Workqueue: events l2cap_chan_timeout [ 1692.717180][T10516] Call Trace: [ 1692.720738][T10516] dump_stack+0x107/0x163 [ 1692.727011][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.733755][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.741001][T10516] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 1692.748568][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.754152][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.759996][T10516] kasan_report.cold+0x7c/0xd8 [ 1692.766530][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.774910][T10516] l2cap_sock_teardown_cb+0x5c9/0x660 [ 1692.780446][T10516] l2cap_chan_del+0xbc/0xa80 [ 1692.785166][T10516] l2cap_chan_close+0x1bc/0xaf0 [ 1692.790134][T10516] ? l2cap_rx+0x1fb0/0x1fb0 [ 1692.795014][T10516] ? lock_release+0x710/0x710 [ 1692.799806][T10516] ? lock_downgrade+0x6d0/0x6d0 [ 1692.805567][T10516] ? do_raw_spin_lock+0x120/0x2b0 [ 1692.812094][T10516] l2cap_chan_timeout+0x17e/0x2f0 [ 1692.818738][T10516] process_one_work+0x98d/0x15f0 [ 1692.823743][T10516] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1692.829166][T10516] ? rwlock_bug.part.0+0x90/0x90 [ 1692.834336][T10516] ? _raw_spin_lock_irq+0x41/0x50 [ 1692.839384][T10516] worker_thread+0x64c/0x1120 [ 1692.845316][T10516] ? process_one_work+0x15f0/0x15f0 [ 1692.851927][T10516] kthread+0x3b1/0x4a0 [ 1692.857724][T10516] ? __kthread_bind_mask+0xc0/0xc0 [ 1692.863181][T10516] ret_from_fork+0x1f/0x30 [ 1692.867885][T10516] [ 1692.870211][T10516] Allocated by task 2320: [ 1692.874774][T10516] kasan_save_stack+0x1b/0x40 [ 1692.879717][T10516] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 1692.885541][T10516] r8712_init_evt_priv+0x68/0x140 [ 1692.890882][T10516] r8712_init_drv_sw+0x78/0x570 [ 1692.896008][T10516] r871xu_drv_init.cold+0x334/0x11d2 [ 1692.901547][T10516] usb_probe_interface+0x315/0x7f0 [ 1692.906928][T10516] really_probe+0x291/0xe60 [ 1692.912983][T10516] driver_probe_device+0x26b/0x3d0 [ 1692.921118][T10516] __device_attach_driver+0x1d1/0x290 [ 1692.926510][T10516] bus_for_each_drv+0x15f/0x1e0 [ 1692.931628][T10516] __device_attach+0x228/0x4a0 [ 1692.937138][T10516] bus_probe_device+0x1e4/0x290 [ 1692.942353][T10516] device_add+0xbdb/0x1db0 [ 1692.946883][T10516] usb_set_configuration+0x113f/0x1910 [ 1692.952906][T10516] usb_generic_driver_probe+0xba/0x100 [ 1692.960036][T10516] usb_probe_device+0xd9/0x2c0 [ 1692.966052][T10516] really_probe+0x291/0xe60 [ 1692.970677][T10516] driver_probe_device+0x26b/0x3d0 [ 1692.976047][T10516] __device_attach_driver+0x1d1/0x290 [ 1692.981466][T10516] bus_for_each_drv+0x15f/0x1e0 [ 1692.986423][T10516] __device_attach+0x228/0x4a0 [ 1692.991206][T10516] bus_probe_device+0x1e4/0x290 [ 1692.998082][T10516] device_add+0xbdb/0x1db0 [ 1693.004417][T10516] usb_new_device.cold+0x725/0x1057 [ 1693.009869][T10516] hub_event+0x2348/0x42d0 [ 1693.014668][T10516] process_one_work+0x98d/0x15f0 [ 1693.019707][T10516] worker_thread+0x82b/0x1120 [ 1693.024414][T10516] kthread+0x3b1/0x4a0 [ 1693.030057][T10516] ret_from_fork+0x1f/0x30 [ 1693.036250][T10516] [ 1693.038606][T10516] Last potentially related work creation: [ 1693.044435][T10516] kasan_save_stack+0x1b/0x40 [ 1693.049236][T10516] kasan_record_aux_stack+0xe5/0x110 [ 1693.054782][T10516] call_rcu+0xbb/0x750 [ 1693.058954][T10516] netlink_release+0xd43/0x1cf0 [ 1693.063915][T10516] __sock_release+0xcd/0x280 [ 1693.069129][T10516] sock_close+0x18/0x20 [ 1693.073699][T10516] __fput+0x283/0x920 [ 1693.078468][T10516] task_work_run+0xdd/0x190 [ 1693.083084][T10516] do_exit+0xc5c/0x2ae0 [ 1693.092389][T10516] do_group_exit+0x125/0x310 [ 1693.097109][T10516] __x64_sys_exit_group+0x3a/0x50 [ 1693.102246][T10516] do_syscall_64+0x2d/0x70 [ 1693.106955][T10516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1693.112868][T10516] [ 1693.115460][T10516] Second to last potentially related work creation: [ 1693.122741][T10516] kasan_save_stack+0x1b/0x40 [ 1693.129283][T10516] kasan_record_aux_stack+0xe5/0x110 [ 1693.134865][T10516] insert_work+0x48/0x370 [ 1693.139224][T10516] __queue_work+0x5c1/0xf00 [ 1693.144094][T10516] queue_work_on+0xc7/0xd0 [ 1693.148629][T10516] release_tty+0x4d7/0x610 [ 1693.153251][T10516] tty_release_struct+0xb4/0xe0 [ 1693.158217][T10516] tty_release+0xc70/0x1210 [ 1693.162857][T10516] __fput+0x283/0x920 [ 1693.166860][T10516] task_work_run+0xdd/0x190 [ 1693.171655][T10516] exit_to_user_mode_prepare+0x249/0x250 [ 1693.178874][T10516] syscall_exit_to_user_mode+0x19/0x50 [ 1693.186058][T10516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1693.192067][T10516] [ 1693.194576][T10516] The buggy address belongs to the object at ffff88802cea4000 [ 1693.194576][T10516] which belongs to the cache kmalloc-2k of size 2048 [ 1693.210425][T10516] The buggy address is located 1224 bytes inside of [ 1693.210425][T10516] 2048-byte region [ffff88802cea4000, ffff88802cea4800) [ 1693.225909][T10516] The buggy address belongs to the page: [ 1693.232019][T10516] page:00000000b8f31bee refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802cea6000 pfn:0x2cea0 [ 1693.244322][T10516] head:00000000b8f31bee order:3 compound_mapcount:0 compound_pincount:0 [ 1693.252740][T10516] flags: 0xfff00000010200(slab|head) [ 1693.258316][T10516] raw: 00fff00000010200 ffffea0001e20408 ffffea0001e1b008 ffff88800fc42000 [ 1693.267169][T10516] raw: ffff88802cea6000 0000000000080006 00000001ffffffff 0000000000000000 [ 1693.276063][T10516] page dumped because: kasan: bad access detected [ 1693.282567][T10516] [ 1693.284898][T10516] Memory state around the buggy address: [ 1693.290538][T10516] ffff88802cea4380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1693.300515][T10516] ffff88802cea4400: 04 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1693.310229][T10516] >ffff88802cea4480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1693.318415][T10516] ^ [ 1693.325571][T10516] ffff88802cea4500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1693.333768][T10516] ffff88802cea4580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1693.342171][T10516] ================================================================== [ 1693.459298][T10516] Kernel panic - not syncing: panic_on_warn set ... [ 1693.466029][T10516] CPU: 0 PID: 10516 Comm: kworker/0:6 Tainted: G B 5.11.0-rc5-next-20210129-syzkaller #0 [ 1693.479257][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1693.491319][T10516] Workqueue: events l2cap_chan_timeout [ 1693.496817][T10516] Call Trace: [ 1693.500198][T10516] dump_stack+0x107/0x163 [ 1693.504672][T10516] ? l2cap_sock_teardown_cb+0x520/0x660 [ 1693.511125][T10516] panic+0x306/0x73d [ 1693.517231][T10516] ? __warn_printk+0xf3/0xf3 [ 1693.522466][T10516] ? preempt_schedule_common+0x59/0xc0 [ 1693.528137][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1693.533885][T10516] ? preempt_schedule_thunk+0x16/0x18 [ 1693.540359][T10516] ? trace_hardirqs_on+0x38/0x1c0 [ 1693.546948][T10516] ? trace_hardirqs_on+0x51/0x1c0 [ 1693.552257][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1693.557932][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1693.563709][T10516] end_report.cold+0x5a/0x5a [ 1693.569552][T10516] kasan_report.cold+0x6a/0xd8 [ 1693.575972][T10516] ? l2cap_sock_teardown_cb+0x5c9/0x660 [ 1693.581662][T10516] l2cap_sock_teardown_cb+0x5c9/0x660 [ 1693.587282][T10516] l2cap_chan_del+0xbc/0xa80 [ 1693.592167][T10516] l2cap_chan_close+0x1bc/0xaf0 [ 1693.598750][T10516] ? l2cap_rx+0x1fb0/0x1fb0 [ 1693.605252][T10516] ? lock_release+0x710/0x710 [ 1693.609951][T10516] ? lock_downgrade+0x6d0/0x6d0 [ 1693.615182][T10516] ? do_raw_spin_lock+0x120/0x2b0 [ 1693.620644][T10516] l2cap_chan_timeout+0x17e/0x2f0 [ 1693.625966][T10516] process_one_work+0x98d/0x15f0 [ 1693.632749][T10516] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1693.639839][T10516] ? rwlock_bug.part.0+0x90/0x90 [ 1693.645028][T10516] ? _raw_spin_lock_irq+0x41/0x50 [ 1693.650404][T10516] worker_thread+0x64c/0x1120 [ 1693.655617][T10516] ? process_one_work+0x15f0/0x15f0 [ 1693.664035][T10516] kthread+0x3b1/0x4a0 [ 1693.668138][T10516] ? __kthread_bind_mask+0xc0/0xc0 [ 1693.673370][T10516] ret_from_fork+0x1f/0x30 [ 1693.679552][T10516] Kernel Offset: disabled [ 1693.684352][T10516] Rebooting in 86400 seconds..