[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, 0x0, 0x1cb}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x80000}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="88"], 0x1) 04:39:12 executing program 1: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/832]}, 0x3b8) 04:39:12 executing program 3: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/832]}, 0x3b8) 04:39:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x9b, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, 0x0, 0x1cb}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x80000}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="88"], 0x1) 04:39:13 executing program 3: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000000007465616d5f736c6176655f3100000000766c616e30000000000000000000000076657468315f746f5f7465616d00000064756d6d793000000000000000000000aaaaaaaaaaaa4000000000000000000000000000000000000000d8010000d801000008020000737461746973746963000000000000000000000000000000000022781ab5a467a51d000000000000000002000000000000000000000000000000000000000000636f6d6d656e740000000000000000000000000000000000000000000000000000010000000000000000000000fe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000600000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000000300736630000010000000000000000064756d6d793000140000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00"/832]}, 0x3b8) 04:39:13 executing program 1: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/832]}, 0x3b8) 04:39:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:13 executing program 3: r0 = socket$inet(0x2, 0x80803, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/832]}, 0x3b8) 04:39:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 391.522238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.528515][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:39:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x9b, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, 0x0, 0x1cb}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x80000}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="88"], 0x1) [ 391.682248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.688608][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:39:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, 0xce) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:39:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) [ 392.322340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.328668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 392.335307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.341636][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:39:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 04:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 04:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 04:39:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TCSETSF(r0, 0x5100, 0x0) 04:39:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TCSETSF(r0, 0x5100, 0x0) 04:39:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TCSETSF(r0, 0x5100, 0x0) 04:39:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TCSETSF(r0, 0x5100, 0x0) 04:39:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:15 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:15 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:15 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) exit(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:39:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 04:39:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 04:39:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) 04:39:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 04:39:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 04:39:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) 04:39:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 04:39:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 04:39:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 04:39:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 04:39:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 04:39:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) 04:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 04:39:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 04:39:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) [ 395.352556][T20509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) [ 395.500063][T20509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 04:39:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) 04:39:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) 04:39:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) 04:39:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 04:39:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 396.021907][T20509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) [ 396.173452][T20509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) 04:39:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) 04:39:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:39:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x109, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000010a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b130e19bad320a72d30d41076d38a32052f44e09", 0x4c}], 0x1}, 0x0) [ 396.654141][T20570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.821757][T20570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x109, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000010a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b130e19bad320a72d30d41076d38a32052f44e09", 0x4c}], 0x1}, 0x0) 04:39:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:39:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:39:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 397.327223][T20582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.473641][T20582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.812530][T20591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.887601][T20591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.979805][T20599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:39:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x109, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000010a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b130e19bad320a72d30d41076d38a32052f44e09", 0x4c}], 0x1}, 0x0) [ 398.140411][T20599] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 398.223462][T20611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.367567][T20611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x109, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000010a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b130e19bad320a72d30d41076d38a32052f44e09", 0x4c}], 0x1}, 0x0) [ 398.681111][T20618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.878626][T20618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 399.608036][T20641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.788007][T20641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.109002][T20644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.277395][T20644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.419070][T20643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.439591][T20643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.466581][T20642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.483744][T20642] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.513979][T20640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.530540][T20640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 400.768016][T20666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.912047][T20666] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 401.306268][T20678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 401.426606][T20678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.669463][T20682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.820599][T20682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 402.093794][T20696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.276795][T20696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 402.707689][T20708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:39:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 402.895495][T20708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.193381][T20716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.334805][T20716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 403.706900][T20725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.861633][T20725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 404.314095][T20728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 404.359531][T20744] ptrace attach of "/root/syz-executor.1"[20743] was attempted by "/root/syz-executor.1"[20744] 04:39:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) 04:39:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 404.942430][T20752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 405.342604][T20756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:39:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a00010003fffff00000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 04:39:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x6}, 0x3c) 04:39:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a00010003fffff00000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 04:39:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x6}, 0x3c) 04:39:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a00010003fffff00000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 04:39:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x6}, 0x3c) 04:39:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a00010003fffff00000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 04:39:29 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:39:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x6}, 0x3c) 04:39:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a24", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:39:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:30 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37fff0a0501000800010004000100ffdf00", 0x1f) 04:39:30 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:30 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:39:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 408.906499][T20820] __nla_validate_parse: 3 callbacks suppressed [ 408.906524][T20820] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:31 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37fff0a0501000800010004000100ffdf00", 0x1f) [ 408.963687][ C1] net_ratelimit: 14 callbacks suppressed [ 408.963710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.975741][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.982062][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.988164][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:39:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 409.086610][T20830] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:31 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:39:31 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:31 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37fff0a0501000800010004000100ffdf00", 0x1f) [ 409.567592][T20841] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.162408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.168500][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:39:33 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37fff0a0501000800010004000100ffdf00", 0x1f) 04:39:33 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:39:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:33 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:33 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) [ 411.522282][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.528582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.563294][T20857] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:33 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) [ 412.246201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.253910][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:39:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:35 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:35 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:35 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:36 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 04:39:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 414.322269][ C0] net_ratelimit: 10 callbacks suppressed [ 414.322292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.334920][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:39:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 414.564635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.572313][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:39:36 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)=0x25) 04:39:36 executing program 1: unshare(0x2000400) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa400295c) 04:39:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 414.964035][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.970265][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:39:37 executing program 1: unshare(0x2000400) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa400295c) 04:39:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:37 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)=0x25) 04:39:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 04:39:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa6\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\xa1\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xd7\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec|\x88\xfa\xea\xe4\xa7\a\x12\x03\xff4\xe2\x1f\xae\xc0I\xaeh\xaaTo\xb8\x9f\x93\x90\xe8\xd9\xe5\x05bB\xa9b`K\xfb\x7f\x91\xc3\xba\xe6\xa9\xc0\xdcQ\xbd\x1fb\xb5\xde\x1b.0\xec\x87\xc3C\x18DX\x89#\xf5\xda\xb3ce\xc0\x83\x9c\x96\xbc\xfa\xd5\xffu\x01\xc7\xfb\xf0\xf0\xcd\t\xf3\x81l(\x90\xa0\x11M\x9c\xf7J\x97\x14\xd3T\xeb\xf5\xc4\x17\x86aB`\xb2\xd7\xab\x9bII\x9e`n\xe6\xc1\xfe\x1b^\xab\xcd\xe6P\xaaHX\xf4\b\x05t\\n+\xae\xa0\xf9s\xa9E\xab\xef\xafIn\xbc\x1b(\xce\xbd+\x85r`\x13\x82\x00`<\xb3F\xc4\xeb\xc6\x1f\xce\xcfT\x84\x1a\xab\x8e3\xd4-\xd6\xff\xef\x01^\xd7\xf7A\xe0]yn\xf0\xdb\xd1\x92\x16\x05\xc7\xf9\x01$\xf5\x9ddn\x99u\x9c\xe8\x7f\xea\xfeddB\x87\xd7!\xa6xP#\xe7R\xeeF8\x15\xe8\x0f=\xca\x86]\xc29\x11\xb2\xc8Ir\x84\xe5`\xeb\x11L') lseek(r0, 0x2, 0x0) 04:39:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:39:37 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)=0x25) 04:39:37 executing program 1: unshare(0x2000400) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa400295c) 04:39:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 04:39:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa6\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\xa1\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xd7\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec|\x88\xfa\xea\xe4\xa7\a\x12\x03\xff4\xe2\x1f\xae\xc0I\xaeh\xaaTo\xb8\x9f\x93\x90\xe8\xd9\xe5\x05bB\xa9b`K\xfb\x7f\x91\xc3\xba\xe6\xa9\xc0\xdcQ\xbd\x1fb\xb5\xde\x1b.0\xec\x87\xc3C\x18DX\x89#\xf5\xda\xb3ce\xc0\x83\x9c\x96\xbc\xfa\xd5\xffu\x01\xc7\xfb\xf0\xf0\xcd\t\xf3\x81l(\x90\xa0\x11M\x9c\xf7J\x97\x14\xd3T\xeb\xf5\xc4\x17\x86aB`\xb2\xd7\xab\x9bII\x9e`n\xe6\xc1\xfe\x1b^\xab\xcd\xe6P\xaaHX\xf4\b\x05t\\n+\xae\xa0\xf9s\xa9E\xab\xef\xafIn\xbc\x1b(\xce\xbd+\x85r`\x13\x82\x00`<\xb3F\xc4\xeb\xc6\x1f\xce\xcfT\x84\x1a\xab\x8e3\xd4-\xd6\xff\xef\x01^\xd7\xf7A\xe0]yn\xf0\xdb\xd1\x92\x16\x05\xc7\xf9\x01$\xf5\x9ddn\x99u\x9c\xe8\x7f\xea\xfeddB\x87\xd7!\xa6xP#\xe7R\xeeF8\x15\xe8\x0f=\xca\x86]\xc29\x11\xb2\xc8Ir\x84\xe5`\xeb\x11L') lseek(r0, 0x2, 0x0) 04:39:38 executing program 1: unshare(0x2000400) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa400295c) 04:39:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:39:38 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)=0x25) 04:39:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa6\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\xa1\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xd7\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec|\x88\xfa\xea\xe4\xa7\a\x12\x03\xff4\xe2\x1f\xae\xc0I\xaeh\xaaTo\xb8\x9f\x93\x90\xe8\xd9\xe5\x05bB\xa9b`K\xfb\x7f\x91\xc3\xba\xe6\xa9\xc0\xdcQ\xbd\x1fb\xb5\xde\x1b.0\xec\x87\xc3C\x18DX\x89#\xf5\xda\xb3ce\xc0\x83\x9c\x96\xbc\xfa\xd5\xffu\x01\xc7\xfb\xf0\xf0\xcd\t\xf3\x81l(\x90\xa0\x11M\x9c\xf7J\x97\x14\xd3T\xeb\xf5\xc4\x17\x86aB`\xb2\xd7\xab\x9bII\x9e`n\xe6\xc1\xfe\x1b^\xab\xcd\xe6P\xaaHX\xf4\b\x05t\\n+\xae\xa0\xf9s\xa9E\xab\xef\xafIn\xbc\x1b(\xce\xbd+\x85r`\x13\x82\x00`<\xb3F\xc4\xeb\xc6\x1f\xce\xcfT\x84\x1a\xab\x8e3\xd4-\xd6\xff\xef\x01^\xd7\xf7A\xe0]yn\xf0\xdb\xd1\x92\x16\x05\xc7\xf9\x01$\xf5\x9ddn\x99u\x9c\xe8\x7f\xea\xfeddB\x87\xd7!\xa6xP#\xe7R\xeeF8\x15\xe8\x0f=\xca\x86]\xc29\x11\xb2\xc8Ir\x84\xe5`\xeb\x11L') lseek(r0, 0x2, 0x0) 04:39:38 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 04:39:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa6\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\xa1\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xd7\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec|\x88\xfa\xea\xe4\xa7\a\x12\x03\xff4\xe2\x1f\xae\xc0I\xaeh\xaaTo\xb8\x9f\x93\x90\xe8\xd9\xe5\x05bB\xa9b`K\xfb\x7f\x91\xc3\xba\xe6\xa9\xc0\xdcQ\xbd\x1fb\xb5\xde\x1b.0\xec\x87\xc3C\x18DX\x89#\xf5\xda\xb3ce\xc0\x83\x9c\x96\xbc\xfa\xd5\xffu\x01\xc7\xfb\xf0\xf0\xcd\t\xf3\x81l(\x90\xa0\x11M\x9c\xf7J\x97\x14\xd3T\xeb\xf5\xc4\x17\x86aB`\xb2\xd7\xab\x9bII\x9e`n\xe6\xc1\xfe\x1b^\xab\xcd\xe6P\xaaHX\xf4\b\x05t\\n+\xae\xa0\xf9s\xa9E\xab\xef\xafIn\xbc\x1b(\xce\xbd+\x85r`\x13\x82\x00`<\xb3F\xc4\xeb\xc6\x1f\xce\xcfT\x84\x1a\xab\x8e3\xd4-\xd6\xff\xef\x01^\xd7\xf7A\xe0]yn\xf0\xdb\xd1\x92\x16\x05\xc7\xf9\x01$\xf5\x9ddn\x99u\x9c\xe8\x7f\xea\xfeddB\x87\xd7!\xa6xP#\xe7R\xeeF8\x15\xe8\x0f=\xca\x86]\xc29\x11\xb2\xc8Ir\x84\xe5`\xeb\x11L') lseek(r0, 0x2, 0x0) 04:39:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) [ 416.637480][T20977] IPVS: ftp: loaded support on port[0] = 21 04:39:38 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:39:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:39:39 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 04:39:39 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 417.438228][T20983] IPVS: ftp: loaded support on port[0] = 21 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:39:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 04:39:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) [ 418.850107][T21067] IPVS: ftp: loaded support on port[0] = 21 [ 418.869278][T21068] IPVS: ftp: loaded support on port[0] = 21 04:39:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) [ 420.007830][T21083] IPVS: ftp: loaded support on port[0] = 21 04:39:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) [ 422.750236][T21107] IPVS: ftp: loaded support on port[0] = 21 [ 423.243984][T21122] IPVS: ftp: loaded support on port[0] = 21 [ 423.268122][T21124] IPVS: ftp: loaded support on port[0] = 21 [ 423.290283][T21125] IPVS: ftp: loaded support on port[0] = 21 04:39:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) [ 423.323222][T21123] IPVS: ftp: loaded support on port[0] = 21 04:39:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x28d, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x2f}}}, 0xb8}}, 0x0) 04:39:46 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000001e0000002af634a78240b5734c56b3d8f38bc6100c944516738bd655cc528f76cb29"]}) 04:39:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x28d, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x2f}}}, 0xb8}}, 0x0) 04:39:47 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000001e0000002af634a78240b5734c56b3d8f38bc6100c944516738bd655cc528f76cb29"]}) 04:39:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x28d, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x2f}}}, 0xb8}}, 0x0) 04:39:47 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000001e0000002af634a78240b5734c56b3d8f38bc6100c944516738bd655cc528f76cb29"]}) 04:39:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:48 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000001e0000002af634a78240b5734c56b3d8f38bc6100c944516738bd655cc528f76cb29"]}) 04:39:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x28d, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x2f}}}, 0xb8}}, 0x0) 04:39:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) [ 427.759493][T21190] IPVS: ftp: loaded support on port[0] = 21 04:39:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8}]]}}}]}, 0x54}}, 0x0) 04:39:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 427.929113][T21201] validate_nla: 10 callbacks suppressed [ 427.929136][T21201] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 427.943486][T21201] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 427.951776][T21201] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 04:39:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x71dff6) 04:39:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8}]]}}}]}, 0x54}}, 0x0) 04:39:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) [ 428.495804][T21213] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 428.504207][T21213] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 428.512523][T21213] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 04:39:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8}]]}}}]}, 0x54}}, 0x0) 04:39:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0xfffffffffffffffa) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) getpid() linkat(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, 0x0, 0x0) setsockopt(r4, 0x0, 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) unshare(0x40000000) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, 0x0) 04:39:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 429.792138][T21239] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 429.800753][T21239] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 429.809471][T21239] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 04:39:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 429.954010][T21244] IPVS: ftp: loaded support on port[0] = 21 [ 429.965647][T21238] IPVS: ftp: loaded support on port[0] = 21 04:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x8}]]}}}]}, 0x54}}, 0x0) [ 430.445398][T21251] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 04:39:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:39:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:55 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:39:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 434.315930][T20039] usb 6-1: new high-speed USB device number 12 using dummy_hcd 04:39:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000800080b9a00400000000000000000000030000000033cc3598c9aa8178bdf1000000000000000001000000de7f4687080000000040000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5da45549c5ceffcf034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c62595771d6947eddd541ac28f6b62386aad9b29ccc416a292528d7d2bef3b8444b636cd5270810633f2eb7d7a89d0f3cf2074bb2e180708593e5692926dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a6383b480de19f886aff40a0cb6088e18f3326fa3a5dcd32cb9515a688b87961591b4671e40cf37feaa14dd00000000007672c400321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9d3da5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b948847af1b8167f7f12dd7e160ab1357707dacc631c885e515d18f9e1797a7304cd27f232de351ba82f19b56615d6bb584a3dfdff070000d44e60efd73e28c85c3f602e6ff893a5d0fbe9451fac0d80cfd54b4d6c95bc6f82c1d43695be529f12dcf9064f0b64a144b207ea2d383b5e0109b82309b6481bab49d6fb474cee7c43c6094016a88791780000000000000000000000ebd1d9144eb6235e4d5aa8c4f82a7067b5a11ae92233031be4a915737b640a5db90722f90c37f1b23bd9d598029d691d422919569466"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 434.682261][T20039] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 434.690638][T20039] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 434.700980][T20039] usb 6-1: config 0 has no interface number 0 [ 434.707273][T20039] usb 6-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 434.718434][T20039] usb 6-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 04:39:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 434.727650][T20039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:39:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) [ 434.921312][T20039] usb 6-1: config 0 descriptor?? [ 434.977785][T20039] em28xx 6-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 434.987073][T20039] em28xx 6-1:0.97: Audio interface 97 found (Vendor Class) [ 435.003242][T21370] picdev_read: 857 callbacks suppressed [ 435.003253][T21370] kvm: pic: non byte read 04:39:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) [ 435.040255][T21370] picdev_write: 857 callbacks suppressed [ 435.040271][T21370] kvm: pic: non byte write [ 435.222731][T20039] em28xx 6-1:0.97: unknown em28xx chip ID (0) [ 435.262451][T20039] em28xx 6-1:0.97: Config register raw data: 0x40 [ 435.465842][T12440] usb 6-1: USB disconnect, device number 12 [ 435.472750][T12440] em28xx 6-1:0.97: Disconnecting em28xx [ 435.479230][T12440] em28xx 6-1:0.97: Freeing device [ 436.231896][T20039] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 436.592066][T20039] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 436.600297][T20039] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.610606][T20039] usb 6-1: config 0 has no interface number 0 [ 436.616864][T20039] usb 6-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 436.628015][T20039] usb 6-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 436.637177][T20039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.646681][T20039] usb 6-1: config 0 descriptor?? [ 436.696963][T20039] em28xx 6-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 436.706284][T20039] em28xx 6-1:0.97: Audio interface 97 found (Vendor Class) 04:39:59 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 436.952203][T20039] em28xx 6-1:0.97: unknown em28xx chip ID (0) 04:39:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:39:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000800080b9a00400000000000000000000030000000033cc3598c9aa8178bdf1000000000000000001000000de7f4687080000000040000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5da45549c5ceffcf034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c62595771d6947eddd541ac28f6b62386aad9b29ccc416a292528d7d2bef3b8444b636cd5270810633f2eb7d7a89d0f3cf2074bb2e180708593e5692926dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a6383b480de19f886aff40a0cb6088e18f3326fa3a5dcd32cb9515a688b87961591b4671e40cf37feaa14dd00000000007672c400321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9d3da5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b948847af1b8167f7f12dd7e160ab1357707dacc631c885e515d18f9e1797a7304cd27f232de351ba82f19b56615d6bb584a3dfdff070000d44e60efd73e28c85c3f602e6ff893a5d0fbe9451fac0d80cfd54b4d6c95bc6f82c1d43695be529f12dcf9064f0b64a144b207ea2d383b5e0109b82309b6481bab49d6fb474cee7c43c6094016a88791780000000000000000000000ebd1d9144eb6235e4d5aa8c4f82a7067b5a11ae92233031be4a915737b640a5db90722f90c37f1b23bd9d598029d691d422919569466"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) [ 436.993189][T20039] em28xx 6-1:0.97: Config register raw data: 0xfffffffb [ 437.042220][T20039] em28xx 6-1:0.97: AC97 chip type couldn't be determined [ 437.049429][T20039] em28xx 6-1:0.97: No AC97 audio processor [ 437.119301][T20039] usb 6-1: USB disconnect, device number 13 [ 437.126231][T20039] em28xx 6-1:0.97: Disconnecting em28xx [ 437.150522][T21392] kvm: pic: non byte read [ 437.156404][T21392] kvm: pic: non byte write [ 437.162488][T20039] em28xx 6-1:0.97: Freeing device 04:39:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) 04:39:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:39:59 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.517279][T21410] kvm: pic: non byte read [ 437.522492][T21410] kvm: pic: non byte write [ 437.534383][T21409] kvm: pic: non byte read [ 437.539046][T21409] kvm: pic: non byte write [ 437.571304][T20039] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 437.709993][T21414] kvm: pic: non byte read [ 437.719291][T21414] kvm: pic: non byte write [ 437.724009][T20044] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 437.932167][T20039] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 437.940467][T20039] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 437.950838][T20039] usb 6-1: config 0 has no interface number 0 [ 437.957107][T20039] usb 6-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 437.968314][T20039] usb 6-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 437.977494][T20039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.987181][T20039] usb 6-1: config 0 descriptor?? [ 438.037462][T20039] em28xx 6-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 438.046786][T20039] em28xx 6-1:0.97: Audio interface 97 found (Vendor Class) [ 438.142245][T20044] usb 4-1: config 0 has an invalid interface number: 97 but max is 0 [ 438.150424][T20044] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 438.160789][T20044] usb 4-1: config 0 has no interface number 0 [ 438.167569][T20044] usb 4-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 438.180987][T20044] usb 4-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 438.190329][T20044] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.200090][T20044] usb 4-1: config 0 descriptor?? [ 438.246749][T20044] em28xx 4-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 438.255997][T20044] em28xx 4-1:0.97: Audio interface 97 found (Vendor Class) [ 438.312301][T20039] em28xx 6-1:0.97: unknown em28xx chip ID (0) [ 438.352218][T20039] em28xx 6-1:0.97: Config register raw data: 0x40 [ 438.502157][T20044] em28xx 4-1:0.97: unknown em28xx chip ID (0) [ 438.542060][T20044] em28xx 4-1:0.97: Config register raw data: 0x40 [ 438.567582][T12440] usb 6-1: USB disconnect, device number 14 [ 438.574380][T12440] em28xx 6-1:0.97: Disconnecting em28xx [ 438.581066][T12440] em28xx 6-1:0.97: Freeing device [ 438.750051][T12441] usb 4-1: USB disconnect, device number 19 [ 438.756849][T12441] em28xx 4-1:0.97: Disconnecting em28xx [ 438.763549][T12441] em28xx 4-1:0.97: Freeing device 04:40:01 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.224668][T21428] kvm: pic: non byte read [ 439.226088][T21427] kvm: pic: non byte read [ 439.236246][T21426] kvm: pic: non byte read [ 439.240542][T21428] kvm: pic: non byte write [ 439.241106][T21426] kvm: pic: non byte write [ 439.252688][T21427] kvm: pic: non byte write 04:40:01 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:40:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) 04:40:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.451139][T12441] usb 6-1: new high-speed USB device number 15 using dummy_hcd 04:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.537958][T21436] kvm: pic: non byte read 04:40:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) [ 439.580240][T21436] kvm: pic: non byte write [ 439.676101][T21445] kvm: pic: non byte read [ 439.687130][T21448] kvm: pic: non byte write 04:40:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) [ 439.752703][T12440] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 439.842240][T12441] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 439.850579][T12441] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 439.861163][T12441] usb 6-1: config 0 has no interface number 0 [ 439.867424][T12441] usb 6-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 439.878679][T12441] usb 6-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 439.887919][T12441] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.927456][T12441] usb 6-1: config 0 descriptor?? [ 439.988432][T12441] em28xx 6-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 439.997740][T12441] em28xx 6-1:0.97: Audio interface 97 found (Vendor Class) [ 440.163500][T12440] usb 4-1: config 0 has an invalid interface number: 97 but max is 0 [ 440.171794][T12440] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 440.182204][T12440] usb 4-1: config 0 has no interface number 0 [ 440.188361][T12440] usb 4-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 440.199504][T12440] usb 4-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 440.208709][T12440] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.218358][T12440] usb 4-1: config 0 descriptor?? [ 440.266589][T12440] em28xx 4-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 440.276005][T12440] em28xx 4-1:0.97: Audio interface 97 found (Vendor Class) [ 440.302483][T12441] em28xx 6-1:0.97: unknown em28xx chip ID (0) [ 440.362373][T12441] em28xx 6-1:0.97: Config register raw data: 0x40 [ 440.512285][T12440] em28xx 4-1:0.97: unknown em28xx chip ID (0) [ 440.551966][T12440] em28xx 4-1:0.97: Config register raw data: 0x40 [ 440.573897][T20044] usb 6-1: USB disconnect, device number 15 [ 440.580583][T20044] em28xx 6-1:0.97: Disconnecting em28xx [ 440.587461][T20044] em28xx 6-1:0.97: Freeing device [ 440.759719][T20039] usb 4-1: USB disconnect, device number 20 [ 440.766694][T20039] em28xx 4-1:0.97: Disconnecting em28xx [ 440.773401][T20039] em28xx 4-1:0.97: Freeing device 04:40:03 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:40:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) 04:40:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000000)="e1affde3", 0x4) 04:40:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) [ 441.204137][T21467] picdev_read: 1 callbacks suppressed [ 441.204150][T21467] kvm: pic: non byte read [ 441.227433][T21467] picdev_write: 1 callbacks suppressed [ 441.227449][T21467] kvm: pic: non byte write 04:40:03 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x3c, 0x81, 0x57, 0x40, 0x1b80, 0xe755, 0x1e97, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x61, 0x0, 0x1, 0x1b, 0xd5, 0xc6, 0x0, [], [{{0x7, 0x5, 0x83, 0xe0d5d1e99ce80e0d}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000fc0)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:40:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) 04:40:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) 04:40:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 441.471957][T20039] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 441.831969][T20039] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 441.840216][T20039] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 441.841938][T12440] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 441.850528][T20039] usb 6-1: config 0 has no interface number 0 [ 441.864247][T20039] usb 6-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 441.875403][T20039] usb 6-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 441.884576][T20039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.894252][T20039] usb 6-1: config 0 descriptor?? [ 441.936575][T20039] em28xx 6-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 441.945946][T20039] em28xx 6-1:0.97: Audio interface 97 found (Vendor Class) [ 442.182168][T20039] em28xx 6-1:0.97: unknown em28xx chip ID (0) [ 442.222078][T20039] em28xx 6-1:0.97: Config register raw data: 0x40 [ 442.234004][T12440] usb 4-1: config 0 has an invalid interface number: 97 but max is 0 [ 442.243780][T12440] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 442.254055][T12440] usb 4-1: config 0 has no interface number 0 [ 442.260213][T12440] usb 4-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 442.271360][T12440] usb 4-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=1e.97 [ 442.280511][T12440] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.290156][T12440] usb 4-1: config 0 descriptor?? [ 442.337754][T12440] em28xx 4-1:0.97: New device @ 480 Mbps (1b80:e755, interface 97, class 97) [ 442.347092][T12440] em28xx 4-1:0.97: Audio interface 97 found (Vendor Class) [ 442.432352][T20039] usb 6-1: USB disconnect, device number 16 [ 442.438852][T20039] em28xx 6-1:0.97: Disconnecting em28xx [ 442.445868][T20039] em28xx 6-1:0.97: Freeing device [ 442.602153][T12440] em28xx 4-1:0.97: unknown em28xx chip ID (0) [ 442.641987][T12440] em28xx 4-1:0.97: Config register raw data: 0x40 [ 442.851619][T12440] usb 4-1: USB disconnect, device number 21 [ 442.858566][T12440] em28xx 4-1:0.97: Disconnecting em28xx [ 442.865185][T12440] em28xx 4-1:0.97: Freeing device 04:40:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) 04:40:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00;I\xdd\xbe\xe6Q!5&V\xc1rH\xda>$\x85TT\xc0TFoK\xd3\xd9\xd5\x88.\x10\x99\x86\x84\xc3`c\xc0\xb1O\xd3\xa2\x9b\xe9\xf2\xc0\xf7C\x9b\xfeEp,\x05y(\xe7\xd3\x1adL\xed\xd2\xe3gy\x87\xd4\x8b\xd0\xc8\x91\x88\x1b') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000000) 04:40:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:40:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081026bad6b39d77f70a7c0f30f66157a96aae00000000ceb29700", "a8884501e527e6fd46e45387daf7b1ac80004a000000000055361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ff055339b083cbda58b188105829576904e70bfeb59800f97c97644ab8a7", [0x3, 0xfffffffffffffffd]}) 04:40:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081026bad6b39d77f70a7c0f30f66157a96aae00000000ceb29700", "a8884501e527e6fd46e45387daf7b1ac80004a000000000055361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ff055339b083cbda58b188105829576904e70bfeb59800f97c97644ab8a7", [0x3, 0xfffffffffffffffd]}) 04:40:05 executing program 4: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:05 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:40:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) dup2(r1, r2) 04:40:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) [ 443.469576][T21525] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.497117][T21530] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081026bad6b39d77f70a7c0f30f66157a96aae00000000ceb29700", "a8884501e527e6fd46e45387daf7b1ac80004a000000000055361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ff055339b083cbda58b188105829576904e70bfeb59800f97c97644ab8a7", [0x3, 0xfffffffffffffffd]}) 04:40:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 04:40:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) dup2(r1, r2) 04:40:05 executing program 4: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 443.729174][T20039] usb 3-1: new high-speed USB device number 20 using dummy_hcd 04:40:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000000000000000, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081026bad6b39d77f70a7c0f30f66157a96aae00000000ceb29700", "a8884501e527e6fd46e45387daf7b1ac80004a000000000055361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ff055339b083cbda58b188105829576904e70bfeb59800f97c97644ab8a7", [0x3, 0xfffffffffffffffd]}) [ 443.845381][T21548] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) [ 444.001903][T20039] usb 3-1: Using ep0 maxpacket: 8 [ 444.143695][T20039] usb 3-1: config 0 has an invalid interface number: 131 but max is 0 [ 444.152476][T20039] usb 3-1: config 0 has no interface number 0 [ 444.158708][T20039] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 444.167959][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.179498][T20039] usb 3-1: config 0 descriptor?? [ 444.672193][T20039] airspy 3-1:0.131: usb_control_msg() failed -71 request 0a [ 444.679557][T20039] airspy 3-1:0.131: Could not detect board [ 444.685902][T20039] airspy: probe of 3-1:0.131 failed with error -71 [ 444.694744][T20039] usb 3-1: USB disconnect, device number 20 [ 445.421835][T20039] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 445.661817][T20039] usb 3-1: Using ep0 maxpacket: 8 [ 445.782063][T20039] usb 3-1: config 0 has an invalid interface number: 131 but max is 0 [ 445.790405][T20039] usb 3-1: config 0 has no interface number 0 [ 445.796791][T20039] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 445.805969][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.815558][T20039] usb 3-1: config 0 descriptor?? [ 446.071971][T20039] airspy 3-1:0.131: usb_control_msg() failed -71 request 09 [ 446.079357][T20039] airspy 3-1:0.131: Could not detect board [ 446.085527][T20039] airspy: probe of 3-1:0.131 failed with error -71 [ 446.094188][T20039] usb 3-1: USB disconnect, device number 21 04:40:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:40:08 executing program 4: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) dup2(r1, r2) 04:40:08 executing program 5: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 04:40:08 executing program 3: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 446.508966][T21581] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 04:40:08 executing program 4: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:08 executing program 5: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) dup2(r1, r2) 04:40:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) [ 446.765207][T20039] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 446.838302][T21595] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 447.011887][T20039] usb 3-1: Using ep0 maxpacket: 8 [ 447.132099][T20039] usb 3-1: config 0 has an invalid interface number: 131 but max is 0 [ 447.140352][T20039] usb 3-1: config 0 has no interface number 0 [ 447.146773][T20039] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 447.155989][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.165514][T20039] usb 3-1: config 0 descriptor?? [ 447.642112][T20039] airspy 3-1:0.131: usb_control_msg() failed -71 request 0a [ 447.649510][T20039] airspy 3-1:0.131: Could not detect board [ 447.655799][T20039] airspy: probe of 3-1:0.131 failed with error -71 [ 447.664560][T20039] usb 3-1: USB disconnect, device number 22 04:40:10 executing program 3: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:40:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 04:40:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:10 executing program 5: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:10 executing program 3: pipe2(&(0x7f0000000280), 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:40:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) [ 448.533872][T12440] usb 3-1: new high-speed USB device number 23 using dummy_hcd 04:40:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) [ 448.783060][T12440] usb 3-1: Using ep0 maxpacket: 8 [ 448.902095][T12440] usb 3-1: config 0 has an invalid interface number: 131 but max is 0 [ 448.910464][T12440] usb 3-1: config 0 has no interface number 0 [ 448.916753][T12440] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 448.925945][T12440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.935587][T12440] usb 3-1: config 0 descriptor?? [ 449.422114][T12440] airspy 3-1:0.131: usb_control_msg() failed -71 request 0a [ 449.429482][T12440] airspy 3-1:0.131: Could not detect board [ 449.435768][T12440] airspy: probe of 3-1:0.131 failed with error -71 [ 449.444787][T12440] usb 3-1: USB disconnect, device number 23 04:40:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 04:40:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:40:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) [ 450.302241][T20039] usb 3-1: new high-speed USB device number 24 using dummy_hcd 04:40:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:12 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) [ 450.543234][T20039] usb 3-1: Using ep0 maxpacket: 8 [ 450.662254][T20039] usb 3-1: config 0 has an invalid interface number: 131 but max is 0 [ 450.670724][T20039] usb 3-1: config 0 has no interface number 0 [ 450.677236][T20039] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 450.686479][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.696250][T20039] usb 3-1: config 0 descriptor?? [ 450.772034][T20044] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 451.132172][T20044] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 451.140500][T20044] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 451.150941][T20044] usb 2-1: config 0 has no interface number 0 [ 451.157230][T20044] usb 2-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 451.172489][T20039] airspy 3-1:0.131: usb_control_msg() failed -71 request 0a [ 451.179903][T20039] airspy 3-1:0.131: Could not detect board [ 451.186081][T20039] airspy: probe of 3-1:0.131 failed with error -71 [ 451.194716][T20039] usb 3-1: USB disconnect, device number 24 [ 451.242421][T20044] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 451.251862][T20044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 451.260110][T20044] usb 2-1: SerialNumber: syz [ 451.266338][T20044] usb 2-1: config 0 descriptor?? [ 451.542088][T20044] usb 2-1: probing VID:PID(0424:012C) [ 451.548238][T20044] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 451.556407][T20044] vub300: probe of 2-1:0.248 failed with error -22 [ 451.572308][T20044] usb 2-1: USB disconnect, device number 23 04:40:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:40:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) 04:40:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:40:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:40:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 452.281946][T20044] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 452.662053][T20044] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 452.670369][T20044] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 452.680763][T20044] usb 2-1: config 0 has no interface number 0 [ 452.687042][T20044] usb 2-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 452.772386][T20044] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 452.781650][T20044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 452.790102][T20044] usb 2-1: SerialNumber: syz [ 452.796412][T20044] usb 2-1: config 0 descriptor?? [ 453.082173][T20044] usb 2-1: probing VID:PID(0424:012C) [ 453.088152][T20044] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 453.096333][T20044] vub300: probe of 2-1:0.248 failed with error -22 [ 453.106643][T20044] usb 2-1: USB disconnect, device number 24 04:40:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:15 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) 04:40:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:15 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) [ 453.842813][T20044] usb 2-1: new high-speed USB device number 25 using dummy_hcd 04:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 454.194813][T20039] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 454.203134][T20044] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 454.211377][T20044] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.221781][T20044] usb 2-1: config 0 has no interface number 0 [ 454.227998][T20044] usb 2-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 454.312585][T20044] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 454.322139][T20044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 454.330423][T20044] usb 2-1: SerialNumber: syz [ 454.342075][T20044] usb 2-1: config 0 descriptor?? [ 454.571964][T20039] usb 3-1: config 0 has an invalid interface number: 248 but max is 0 [ 454.580370][T20039] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.590720][T20039] usb 3-1: config 0 has no interface number 0 [ 454.596961][T20039] usb 3-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 454.622315][T20044] usb 2-1: probing VID:PID(0424:012C) [ 454.628276][T20044] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 454.636454][T20044] vub300: probe of 2-1:0.248 failed with error -22 [ 454.645472][T20044] usb 2-1: USB disconnect, device number 25 [ 454.682229][T20039] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 454.691466][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 454.700117][T20039] usb 3-1: SerialNumber: syz [ 454.706392][T20039] usb 3-1: config 0 descriptor?? [ 454.982272][T20039] usb 3-1: probing VID:PID(0424:012C) [ 454.988163][T20039] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 454.996334][T20039] vub300: probe of 3-1:0.248 failed with error -22 [ 455.005296][T20039] usb 3-1: USB disconnect, device number 25 04:40:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5e23eb4b3d4e3d5bfe025b413ce4fd56f7ec7807", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:40:18 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) 04:40:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:18 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) 04:40:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 456.761868][T12440] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 456.801986][T20039] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 457.122035][T12440] usb 3-1: config 0 has an invalid interface number: 248 but max is 0 [ 457.130390][T12440] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.140791][T12440] usb 3-1: config 0 has no interface number 0 [ 457.147092][T12440] usb 3-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 457.172076][T20039] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 457.180617][T20039] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.190914][T20039] usb 2-1: config 0 has no interface number 0 [ 457.197195][T20039] usb 2-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 457.233940][T12440] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 457.243191][T12440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 457.251395][T12440] usb 3-1: SerialNumber: syz [ 457.259066][T12440] usb 3-1: config 0 descriptor?? [ 457.292285][T20039] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 457.301571][T20039] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 457.309957][T20039] usb 2-1: SerialNumber: syz [ 457.316282][T20039] usb 2-1: config 0 descriptor?? [ 457.542506][T12440] usb 3-1: probing VID:PID(0424:012C) [ 457.548591][T12440] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 457.556750][T12440] vub300: probe of 3-1:0.248 failed with error -22 [ 457.577251][T12440] usb 3-1: USB disconnect, device number 26 [ 457.592365][T20039] usb 2-1: probing VID:PID(0424:012C) [ 457.598259][T20039] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 457.606541][T20039] vub300: probe of 2-1:0.248 failed with error -22 [ 457.624294][T20039] usb 2-1: USB disconnect, device number 26 04:40:20 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) 04:40:20 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a629ae4024042c015fb80000e50109021b0001000000000904f8000100001b00000000000000000000ac77dcdca6b89d321a5ac6e8a957ce03e348c55e0a0aeb641cd0f527e76dd0e0653d22ebdcad3c695c03942876a680fda3cb9d0ec86ffcfe19"], 0x0) 04:40:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 458.333132][T20039] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 458.393627][T12440] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 458.692152][T20039] usb 3-1: config 0 has an invalid interface number: 248 but max is 0 [ 458.700608][T20039] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 458.710966][T20039] usb 3-1: config 0 has no interface number 0 [ 458.717236][T20039] usb 3-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 458.752043][T12440] usb 2-1: config 0 has an invalid interface number: 248 but max is 0 [ 458.760456][T12440] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 458.770919][T12440] usb 2-1: config 0 has no interface number 0 [ 458.777171][T12440] usb 2-1: config 0 interface 248 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 458.803082][T20039] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 458.812419][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 458.820674][T20039] usb 3-1: SerialNumber: syz [ 458.828371][T20039] usb 3-1: config 0 descriptor?? [ 458.883870][T12440] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=b8.5f [ 458.893310][T12440] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=229 [ 458.901561][T12440] usb 2-1: SerialNumber: syz [ 458.908033][T12440] usb 2-1: config 0 descriptor?? [ 459.112229][T20039] usb 3-1: probing VID:PID(0424:012C) [ 459.118482][T20039] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 459.126656][T20039] vub300: probe of 3-1:0.248 failed with error -22 [ 459.135206][T20039] usb 3-1: USB disconnect, device number 27 [ 459.192283][T12440] usb 2-1: probing VID:PID(0424:012C) [ 459.198337][T12440] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 459.206432][T12440] vub300: probe of 2-1:0.248 failed with error -22 [ 459.219372][T12440] usb 2-1: USB disconnect, device number 27 04:40:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:40:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)) 04:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)) 04:40:25 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:25 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e9, 0x0, 0xfffffffffffffdf3, 0x0, 0xffffffffffffff7d}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:27 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)) 04:40:27 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:27 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000700)={0x8000, 0x0, 0x207, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x40, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:27 executing program 2: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)) 04:40:27 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:28 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:28 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:28 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:30 executing program 5: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:30 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:30 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xb) 04:40:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xb) 04:40:31 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/234, 0xea}, {&(0x7f0000001880)=""/177, 0xb1}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d2add33be3693e684c651514fd9a9ca2863c7c3935f1a55500"/81], 0x14}}, 0x0) 04:40:31 executing program 5: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:31 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xb) 04:40:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:40:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 5: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 04:40:31 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xb) 04:40:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") fcntl$getownex(r4, 0x10, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r1, @ANYBLOB="ff0000000000000008001300", @ANYRES32=r3, @ANYBLOB="2400010000000000000000000000000000000000000000000000000000000000000000004c7d05de2d7fc8d6a5a72875932ad27b345d715d50fcaff4cb4031811b0a91f41979fc4a32f732aed559ccbc0facf3b609b0c318c86495886fcc27"], 0x4c}}, 0x0) 04:40:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x8d35b8caf35606b5, 0x0, 0x2080, {}, [], "88e0493574966849de4ee4648413efb04587a7c77d5e76aad32bb6fa8d84c70e6b55bde390a5101c63d19d69b85466a761181eb48f509cb7ed990651525091249423bd716cd55fa85e50d439763c83b9768fd3b2eff5c45e4697e75dce47c2d75cd1d84fddb047172156677b41712cc9099b2b9528d7b31994f90624b3809a65874d812b0b821a621ce5ea07084bc4bf9762df1cf87e05bc74a58cc58604019f3a0b6bfad6355927df9201f0fd16c9c10b776fdcbc0ff5c570f39a6ab680f34e0a1d14d318923000085d43fda75e172e5cc69924144ff8bc856eeee8df6ce785f4bf9387dcd76fae0ac213f56800e033c7e21693a9523710d05bff857b3657dd9175600e18f3ef3bc267023f17505ba318fd5bcd9cc44eb31f18eecdaf7d509d383f1643f5002874366ff284f3c9cb3bc70d8ec4ee24788c29bce5f95bb2f3513865a0e04633c937cf1d2bb31fffc30e1de212683de4d38823929a1e9ccf1dbca335a9d8f2f45882bfe4dae35303174e69e1d82e4dbd82b8b59e6ca3c9b613c2fa99ec3cd1f8cffb5fe65af19ec4a3a04af7e07cff32b0b66977a3cb6b215a21dfe06df6d061dbd911ff812d398148b3b1969d46f7ccfb804638cb482a9401d949208784bb951fcc46b6827ced48f9b23cd7bac80a3e1e989431e6416e18cf93f510fcf8f4dfc7d24161157daf413e2ce6eb72d016262ed14ec13790a5b884a0f3692e165f867325b601cf01dc3282b9d2664089128e37f28f8b7202b094ad8a8b29495c2c62fe6d33798684e3970be33757a82dd5db9553b59fa194df73f13c455a6bde44c881c0d9c41f04c3edcea7ad019b72e4281e4d1ba06e8059e5814cee661886fea52eb2d607f71f328c7f62434afd2736699f2bae76df68681b1183a427c568d45ddae68a530825f7305d75da184e7b8c6dafbc956538ad4130e938c308684c515eda0f073eb11a07eedad0b1b3935cec94bf2270f85c4f75fb58a4858ae67af63fe41dd7adb30dba565d0b7475b6b05b6fafb4c54ddb36fc88ae8000bd03c64a24a03b7d7e38ef8d33d866f5d42df477fa9b3b78ce269b82b1e0793852e549056f4e0e6450b234a66f7a90186345eb25554be319516c8581d0818dd7e63a581c428e3f4fd2881a61c8c20a50244d5eac241f83dc226265f1cb1dffa3cbde84054589a015c8950995bfa6b81f5cee14317cd9521bd9499a3a1bcb5f1d0e10b465d463e0b41edf86d0b4899a4a4a34b44a4c594dcac5d5a69d8229b7a15a8df3275fddd69ba1fad3313456d89032ecb48d4cea03a26f4c63d8eb8196da7bf994af56a47fdac01858ad053e061bd570a63124e7fda1a25d4de924ab7d065b8b855144177f074bdcb0528d4ac2865db9333779f89abb44517dc3cd1858a461b187a82a6b0e9a203e7afb9f29f877e03903f8fbdb0ab22049a310e755b74763cbfe5653d4ad3bf9fb601cca649210d598dd1601f094473099dcc9a849c4b19fe70181452192999ccd5ace7a82be6491af44963bdb23703614f732315bb81b4d1c413d73f761e5f1a011a730f703eb159bf4ab3316d8614d583ac21a6099224e724e9aa4a28f53ebda26cdbdd49dc55d9722429dc6f26b2721901a7e3e14c393a7611749ba8dc75149b93ea865610f4a8863cebdb292753c36d94623709c33fc11317d0e0cc3c7c2741051a6922e9876edddbdcea3c01f4840713d2e522d6d335c6e4c5fd7bd0598c18fda6987efc80482c1eef170c6f6e6b344cb6410eee94bc68d91115f82edc46948ad2142f370f3dd3ef558e70073d3cd80aae4d8ec01e02d8b62d30ae249643a5192eab8076adabfb792167544a59849715c756fea1cf6508e1dfa1ec742fb3d533227b3bd39674f427031f9e7e075d2c9e27cfb837c6858f968367658a1a925a12b0b97518d4941943cd9ae6f2f0b8c22c387aa2f55d15fa164fa427b281382ffaa3caa78fd683a98a3e687bce0bf715cf64f4bab84ffb5b465d1dd15c5f4418358dd898f3810f2538536cd96b02ab63b845ba7092dedcf8da8575dc85b0b46cb99ecdb90f8221042ad5661289d115caf2b1c05af3ca82a52b120ae58dffece1026c6c89c78a2e8a7bba5ada183db3f5e120320294a55f7a920ccc70b68f0bae478223da020d5ff53d97b1502f23a2841342eb71d6e69888d9599d7c1c08c2b7a86e8ebf3c271865eb049d0ac85a6b224753e68be62f56011fcaa967c9082489bfea637f547d52a88081594da0b937801204b7f581febeff86ddb3f94071eefce690c757263b66c50f543412979eb4d368880c3dfb4584797e71087ea692b6ca9ed2819ba04edae75a3548e89acc2ef4ba7f3015b18e469bbddc5782158ae193fd6790daf3d34434bf040f44e4cd9eb74b4b495a4dc55522fc77c97b287503c5d6b7b5e931fc9e27bc1bf30be16b34509e5f986fdde6a70abe750e5b51377372a6c00bacb0cd4ca6df077131a7f008fe98f65db8b301f03fff0753374f2cd947d0677653073d2b9c567d35e3d489eca0008e9be709d32067c62e63fddc4664b79e8c65d4f935b47455b395af60a01fe68a9d81659261edfd3be8707d64446368c8dfc2d30c3e4b74f026d718c6343c713000e9520410e62bb996798829f75dc2522633fef4bfc2ae45154dbb367d59f99b241f876529041ce24ff268a8eb43cdf2140882db97410daae5c552c82b29cc81e5d1236b1557ccc70c21bd184ea1522725bb13ac36827d9ecd7ac58962b78fcbbd1fc8918952eac82679996f7727a167f4c0523ee1ee98e0976ecc7bd1473ffe516aab4647e6a4675043b59d298b3f0458f718365180214926f0cc67585d32e79b7ac3fcbc289303ecd8dd80ec184e7c718f5149c22738936bd0be39fa90818d9ae80921e4360621dc49bb9488e6963ece379b692ae74b4d2c30edcee21157696ed769af7beaef866099239f5d912252f72758efb0ec69b796b298ab184a54890ae257786ba8ed71bca78d97c1d283f353dafb5f640623c37af698abcc7b71054da80ae59d489bf7e28169c3f925025819e35bbe7d9eff117f4abab3040d8b21d89ffea2319860c8444d9e5afca4e9a6f55525a0cdbdd84e2049c2764fdeb366ef2b3d026b36095b42c6bb47785f9e2083044603f84e623f0c391128144a80397422bba7b35b6d09f906055f22abe6127ffd0afa213f40d9a048ee71bc1e45ae346eb8a67cfd4dfd90a9064758ec4aaa78767ea730f0d7a70331bd9b1fa35389b5dbcd169ee523a06ce6f9234db07749437419f5b00be22224e83b16d8e984f5c72e1582003595c05b8792254264b827750b9836fc22c9e707924123a84c2a18a0afda5aeff0db610ace01b574602acc0f5de994a3f80f5aa7908c177461e3029f3ae4ce8fdbdc422768c2ef108409fd7b1291409a019e4f8d81f209e3dfbfafe98f75bdac7acad791fcbf0f267cc65af4bb9c2cfdb68897af5d03d2976dd4ea9047693686f9677ec7a873c9c41230e99ade2ffcd5097b2e990dfd28a171fac2301a797f180520a22164e1fc6be24c9441f70e42e8c0f642df4bde2078ff2dcbe393581041ee064d0b6d513d131e457b59481aff28fa8c1b68663278fed8b807ca310807fa1bb90e109c9134c2c10b585a180abf0537d5bb0f2952da7a7daed8a3feca61ec64733265da7554a207edddecef647712217ebcb117feea72854c53a24908445f8f26b6cfe5133d3be6c8aba7f1e9ac7218844741b907fc5605fdb5a4188fcdcaaa19eba46325050e0a90b14a3a941fa5cb2908831537a4f077ed78c4e4c21d3b8997fee8a1115f9b1632b6c7326f369a0622518a2a97d7598b05d14d4c23f7d5db28353f2ce4c5b52b6128c58ba6cd4caabcd2656054303545177e81a5b3bd3560f16da002d1f65da3da04a58bc8e71e0726affcec27f5f9e704252430a94feb59994a807da6cac562962321194415de1a3c2686ddd3a10bd6752496964a76253245dee223bdaad89cf94b1c103500466c4ab54721c4b58f42fa8f8b05bfce0a6241deb10478857650901ec5aef8eb912d4e237b445c3172e7b6124ca585d164502f0f65c76f47c6cd3fb4ca20e03935373639e88d8032d08f707e777518889195c8e12e3aec45accd4f3139ce1e3fc9acdc3ec3df8a0dfe82f067ef6fbc94454b9b7490153a7a19b89f62846d1bbe4ff5709f9129c4c99bc53ed356a19d4f2775672d2f9bd01c377447152f26e0c7ffe535dfd5bb445937982df053aa4a26a928fce44b384f64b44f32929122f65dced3b08eefa21cb5d60d53b3942b496551e8dec89cbbeb5e62c041f8d0b06d96f673e1389794403e289a4d266a9a5fcb0f3588f3defa97a7b33cb01002b6832f7fa050eeecdf4c5f2cc35f3955858f5d15771e7c2a291e2097dbd73c769958a88ef0b5212a9f34f174a42c73b22dcf3ad9976a4980cc816f4fb8530f6a6794aedbf07b977598405e208ed4f9f5d228ea54ee4546d689b24303ebe7ca9682242dc07750c81a711566c35b95e32ff4200a944cef321949242c05ec60ed4743e6cec5b4084c8c9effbcff560c41ab8ca17b4d76ac3084b46700a05470d6d5404e0f67bbbca8e6278836122529fb2daee4bb7209c0da330ac04263c849782af7b9fff1c231700972ed3fdca1b80777534021e756d2a93000f1b7cc08b41af5f351e36b844a68e3348334d978918f4504b843722ea920658c59f55989c302b20157ac75cc17fe64233accecdabb31c5c673c890710e00e1bec5aa02f6d7f4c52e7cad543c271b58421f18179bf10b7d1fe943f2183b459ec159fa641ad74d9cf6439d5515cdf117646d8d45b4dcf995b4edc9e111df5dbb234318eb19c9f11a3ad27f469fa38c789b3f4185fe6b62d046402e80024601dc92f69bb7536a6b9218dfc127e2605a86657a9703bc0ebd92cd254b2ef4c36e13ebe6c68a2f1ad6628bc5d6a273b094be04e7379010d2e84bfdd8dfa520acdae3d27d3503616653b94beebe684e4894a9cd08cec5643028d7e79c0f3b8d36c19543fcf6f87c143c649301802757f663c304ca9d7d0adc1abc83428958d2a169f4c350bab9108db0b625dca828a80e7edba9e5919d878a26bcfc3800c572b05326a397ff0c2f6d4c64bc24429c410feda2fe74aba756ba6c100e93de8622f4c3c7439081d86984d1cbeab6dfb7e350d2d9df0f8294a14131d7fcc152d2ee199cfbaf1c20c9f5d4dfb028d46d6a4200bc3d07727fec4a532f869987e7f6651bcdb596cbc71d6d3ae1fc28eedf2f452360a111947b4fd3d72c996153b968922be12707d4ca5f66cb6915377bf14b9a8c3906544a07556f2910a89b661ac4e7ba871e7057eb2377db697a601ba956f5f8b75c09393080a9548657e94682fb478061dddde91eab2651777cceb651b343d9b35094f0fc5cf4cdcfb9060e4f06c3888b183a057af1fdd1b16b0a92aa35158b97918cf972efd31bbb6f9ae15eb1f9724179abec4969e70fb51e76fc29c2f6f2b9d603e374a0c426e49fa4ee0ba96eea3ffea4a640a46b61a06f71e20f52c09be7f84a8869fa69e8d9e6743e290e5103b65f33d4591c67b3f3433f99472eeaec7dc0266c08fb75379aa633e164de6842f26af2a17566b44f185df346ec242d70641fc4aed3531e78b7f1d57ce0e76a8ac221fb1bf88617216422dd0eb8cf2683335594951a8f2c60611e02f16d131ae8476c596d35212f50335b8b1abcba687433224db1dde99edabbbfba9eabab9d07d55a52a4e083fb04f6af37aa7e656ba216c75874fcdaa9d3e4449209d", "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"}) [ 469.890923][T22018] kvm: pic: single mode not supported [ 469.894233][T22018] kvm: pic: non byte read 04:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.968092][T22024] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 470.026254][T22018] kvm: pic: non byte write [ 470.045744][T22018] kvm: pic: single mode not supported [ 470.046199][T22018] kvm: pic: non byte read [ 470.069346][T22018] kvm: pic: non byte write [ 470.112631][T22018] kvm: pic: non byte read 04:40:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 470.135462][T22018] kvm: pic: non byte write [ 470.150826][T22036] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 470.173060][T22018] kvm: pic: non byte read 04:40:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x8d35b8caf35606b5, 0x0, 0x2080, {}, [], "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", "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"}) [ 470.222020][T22018] kvm: pic: non byte write [ 470.271320][T22018] kvm: pic: level sensitive irq not supported [ 470.271605][T22018] kvm: pic: non byte read 04:40:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 04:40:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") fcntl$getownex(r4, 0x10, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r1, @ANYBLOB="ff0000000000000008001300", @ANYRES32=r3, @ANYBLOB="2400010000000000000000000000000000000000000000000000000000000000000000004c7d05de2d7fc8d6a5a72875932ad27b345d715d50fcaff4cb4031811b0a91f41979fc4a32f732aed559ccbc0facf3b609b0c318c86495886fcc27"], 0x4c}}, 0x0) [ 470.368617][T22018] kvm: pic: non byte write [ 470.413204][T22018] kvm: pic: level sensitive irq not supported [ 470.413486][T22018] kvm: pic: non byte read [ 470.482118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 470.487880][T22018] kvm: pic: non byte write [ 470.488327][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 470.532866][T22018] kvm: pic: level sensitive irq not supported [ 470.533160][T22018] kvm: pic: non byte read [ 470.545713][T22050] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 04:40:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) [ 470.585663][T22018] kvm: pic: non byte write [ 470.613476][T22018] kvm: pic: level sensitive irq not supported [ 470.613741][T22018] kvm: pic: non byte read [ 470.690620][T22018] kvm: pic: non byte write [ 470.700465][T22018] kvm: pic: level sensitive irq not supported [ 470.700797][T22018] kvm: pic: non byte read [ 470.714222][T22018] kvm: pic: non byte write [ 470.719375][T22018] kvm: pic: level sensitive irq not supported [ 470.719658][T22018] kvm: pic: non byte read 04:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x8d35b8caf35606b5, 0x0, 0x2080, {}, [], "88e0493574966849de4ee4648413efb04587a7c77d5e76aad32bb6fa8d84c70e6b55bde390a5101c63d19d69b85466a761181eb48f509cb7ed990651525091249423bd716cd55fa85e50d439763c83b9768fd3b2eff5c45e4697e75dce47c2d75cd1d84fddb047172156677b41712cc9099b2b9528d7b31994f90624b3809a65874d812b0b821a621ce5ea07084bc4bf9762df1cf87e05bc74a58cc58604019f3a0b6bfad6355927df9201f0fd16c9c10b776fdcbc0ff5c570f39a6ab680f34e0a1d14d318923000085d43fda75e172e5cc69924144ff8bc856eeee8df6ce785f4bf9387dcd76fae0ac213f56800e033c7e21693a9523710d05bff857b3657dd9175600e18f3ef3bc267023f17505ba318fd5bcd9cc44eb31f18eecdaf7d509d383f1643f5002874366ff284f3c9cb3bc70d8ec4ee24788c29bce5f95bb2f3513865a0e04633c937cf1d2bb31fffc30e1de212683de4d38823929a1e9ccf1dbca335a9d8f2f45882bfe4dae35303174e69e1d82e4dbd82b8b59e6ca3c9b613c2fa99ec3cd1f8cffb5fe65af19ec4a3a04af7e07cff32b0b66977a3cb6b215a21dfe06df6d061dbd911ff812d398148b3b1969d46f7ccfb804638cb482a9401d949208784bb951fcc46b6827ced48f9b23cd7bac80a3e1e989431e6416e18cf93f510fcf8f4dfc7d24161157daf413e2ce6eb72d016262ed14ec13790a5b884a0f3692e165f867325b601cf01dc3282b9d2664089128e37f28f8b7202b094ad8a8b29495c2c62fe6d33798684e3970be33757a82dd5db9553b59fa194df73f13c455a6bde44c881c0d9c41f04c3edcea7ad019b72e4281e4d1ba06e8059e5814cee661886fea52eb2d607f71f328c7f62434afd2736699f2bae76df68681b1183a427c568d45ddae68a530825f7305d75da184e7b8c6dafbc956538ad4130e938c308684c515eda0f073eb11a07eedad0b1b3935cec94bf2270f85c4f75fb58a4858ae67af63fe41dd7adb30dba565d0b7475b6b05b6fafb4c54ddb36fc88ae8000bd03c64a24a03b7d7e38ef8d33d866f5d42df477fa9b3b78ce269b82b1e0793852e549056f4e0e6450b234a66f7a90186345eb25554be319516c8581d0818dd7e63a581c428e3f4fd2881a61c8c20a50244d5eac241f83dc226265f1cb1dffa3cbde84054589a015c8950995bfa6b81f5cee14317cd9521bd9499a3a1bcb5f1d0e10b465d463e0b41edf86d0b4899a4a4a34b44a4c594dcac5d5a69d8229b7a15a8df3275fddd69ba1fad3313456d89032ecb48d4cea03a26f4c63d8eb8196da7bf994af56a47fdac01858ad053e061bd570a63124e7fda1a25d4de924ab7d065b8b855144177f074bdcb0528d4ac2865db9333779f89abb44517dc3cd1858a461b187a82a6b0e9a203e7afb9f29f877e03903f8fbdb0ab22049a310e755b74763cbfe5653d4ad3bf9fb601cca649210d598dd1601f094473099dcc9a849c4b19fe70181452192999ccd5ace7a82be6491af44963bdb23703614f732315bb81b4d1c413d73f761e5f1a011a730f703eb159bf4ab3316d8614d583ac21a6099224e724e9aa4a28f53ebda26cdbdd49dc55d9722429dc6f26b2721901a7e3e14c393a7611749ba8dc75149b93ea865610f4a8863cebdb292753c36d94623709c33fc11317d0e0cc3c7c2741051a6922e9876edddbdcea3c01f4840713d2e522d6d335c6e4c5fd7bd0598c18fda6987efc80482c1eef170c6f6e6b344cb6410eee94bc68d91115f82edc46948ad2142f370f3dd3ef558e70073d3cd80aae4d8ec01e02d8b62d30ae249643a5192eab8076adabfb792167544a59849715c756fea1cf6508e1dfa1ec742fb3d533227b3bd39674f427031f9e7e075d2c9e27cfb837c6858f968367658a1a925a12b0b97518d4941943cd9ae6f2f0b8c22c387aa2f55d15fa164fa427b281382ffaa3caa78fd683a98a3e687bce0bf715cf64f4bab84ffb5b465d1dd15c5f4418358dd898f3810f2538536cd96b02ab63b845ba7092dedcf8da8575dc85b0b46cb99ecdb90f8221042ad5661289d115caf2b1c05af3ca82a52b120ae58dffece1026c6c89c78a2e8a7bba5ada183db3f5e120320294a55f7a920ccc70b68f0bae478223da020d5ff53d97b1502f23a2841342eb71d6e69888d9599d7c1c08c2b7a86e8ebf3c271865eb049d0ac85a6b224753e68be62f56011fcaa967c9082489bfea637f547d52a88081594da0b937801204b7f581febeff86ddb3f94071eefce690c757263b66c50f543412979eb4d368880c3dfb4584797e71087ea692b6ca9ed2819ba04edae75a3548e89acc2ef4ba7f3015b18e469bbddc5782158ae193fd6790daf3d34434bf040f44e4cd9eb74b4b495a4dc55522fc77c97b287503c5d6b7b5e931fc9e27bc1bf30be16b34509e5f986fdde6a70abe750e5b51377372a6c00bacb0cd4ca6df077131a7f008fe98f65db8b301f03fff0753374f2cd947d0677653073d2b9c567d35e3d489eca0008e9be709d32067c62e63fddc4664b79e8c65d4f935b47455b395af60a01fe68a9d81659261edfd3be8707d64446368c8dfc2d30c3e4b74f026d718c6343c713000e9520410e62bb996798829f75dc2522633fef4bfc2ae45154dbb367d59f99b241f876529041ce24ff268a8eb43cdf2140882db97410daae5c552c82b29cc81e5d1236b1557ccc70c21bd184ea1522725bb13ac36827d9ecd7ac58962b78fcbbd1fc8918952eac82679996f7727a167f4c0523ee1ee98e0976ecc7bd1473ffe516aab4647e6a4675043b59d298b3f0458f718365180214926f0cc67585d32e79b7ac3fcbc289303ecd8dd80ec184e7c718f5149c22738936bd0be39fa90818d9ae80921e4360621dc49bb9488e6963ece379b692ae74b4d2c30edcee21157696ed769af7beaef866099239f5d912252f72758efb0ec69b796b298ab184a54890ae257786ba8ed71bca78d97c1d283f353dafb5f640623c37af698abcc7b71054da80ae59d489bf7e28169c3f925025819e35bbe7d9eff117f4abab3040d8b21d89ffea2319860c8444d9e5afca4e9a6f55525a0cdbdd84e2049c2764fdeb366ef2b3d026b36095b42c6bb47785f9e2083044603f84e623f0c391128144a80397422bba7b35b6d09f906055f22abe6127ffd0afa213f40d9a048ee71bc1e45ae346eb8a67cfd4dfd90a9064758ec4aaa78767ea730f0d7a70331bd9b1fa35389b5dbcd169ee523a06ce6f9234db07749437419f5b00be22224e83b16d8e984f5c72e1582003595c05b8792254264b827750b9836fc22c9e707924123a84c2a18a0afda5aeff0db610ace01b574602acc0f5de994a3f80f5aa7908c177461e3029f3ae4ce8fdbdc422768c2ef108409fd7b1291409a019e4f8d81f209e3dfbfafe98f75bdac7acad791fcbf0f267cc65af4bb9c2cfdb68897af5d03d2976dd4ea9047693686f9677ec7a873c9c41230e99ade2ffcd5097b2e990dfd28a171fac2301a797f180520a22164e1fc6be24c9441f70e42e8c0f642df4bde2078ff2dcbe393581041ee064d0b6d513d131e457b59481aff28fa8c1b68663278fed8b807ca310807fa1bb90e109c9134c2c10b585a180abf0537d5bb0f2952da7a7daed8a3feca61ec64733265da7554a207edddecef647712217ebcb117feea72854c53a24908445f8f26b6cfe5133d3be6c8aba7f1e9ac7218844741b907fc5605fdb5a4188fcdcaaa19eba46325050e0a90b14a3a941fa5cb2908831537a4f077ed78c4e4c21d3b8997fee8a1115f9b1632b6c7326f369a0622518a2a97d7598b05d14d4c23f7d5db28353f2ce4c5b52b6128c58ba6cd4caabcd2656054303545177e81a5b3bd3560f16da002d1f65da3da04a58bc8e71e0726affcec27f5f9e704252430a94feb59994a807da6cac562962321194415de1a3c2686ddd3a10bd6752496964a76253245dee223bdaad89cf94b1c103500466c4ab54721c4b58f42fa8f8b05bfce0a6241deb10478857650901ec5aef8eb912d4e237b445c3172e7b6124ca585d164502f0f65c76f47c6cd3fb4ca20e03935373639e88d8032d08f707e777518889195c8e12e3aec45accd4f3139ce1e3fc9acdc3ec3df8a0dfe82f067ef6fbc94454b9b7490153a7a19b89f62846d1bbe4ff5709f9129c4c99bc53ed356a19d4f2775672d2f9bd01c377447152f26e0c7ffe535dfd5bb445937982df053aa4a26a928fce44b384f64b44f32929122f65dced3b08eefa21cb5d60d53b3942b496551e8dec89cbbeb5e62c041f8d0b06d96f673e1389794403e289a4d266a9a5fcb0f3588f3defa97a7b33cb01002b6832f7fa050eeecdf4c5f2cc35f3955858f5d15771e7c2a291e2097dbd73c769958a88ef0b5212a9f34f174a42c73b22dcf3ad9976a4980cc816f4fb8530f6a6794aedbf07b977598405e208ed4f9f5d228ea54ee4546d689b24303ebe7ca9682242dc07750c81a711566c35b95e32ff4200a944cef321949242c05ec60ed4743e6cec5b4084c8c9effbcff560c41ab8ca17b4d76ac3084b46700a05470d6d5404e0f67bbbca8e6278836122529fb2daee4bb7209c0da330ac04263c849782af7b9fff1c231700972ed3fdca1b80777534021e756d2a93000f1b7cc08b41af5f351e36b844a68e3348334d978918f4504b843722ea920658c59f55989c302b20157ac75cc17fe64233accecdabb31c5c673c890710e00e1bec5aa02f6d7f4c52e7cad543c271b58421f18179bf10b7d1fe943f2183b459ec159fa641ad74d9cf6439d5515cdf117646d8d45b4dcf995b4edc9e111df5dbb234318eb19c9f11a3ad27f469fa38c789b3f4185fe6b62d046402e80024601dc92f69bb7536a6b9218dfc127e2605a86657a9703bc0ebd92cd254b2ef4c36e13ebe6c68a2f1ad6628bc5d6a273b094be04e7379010d2e84bfdd8dfa520acdae3d27d3503616653b94beebe684e4894a9cd08cec5643028d7e79c0f3b8d36c19543fcf6f87c143c649301802757f663c304ca9d7d0adc1abc83428958d2a169f4c350bab9108db0b625dca828a80e7edba9e5919d878a26bcfc3800c572b05326a397ff0c2f6d4c64bc24429c410feda2fe74aba756ba6c100e93de8622f4c3c7439081d86984d1cbeab6dfb7e350d2d9df0f8294a14131d7fcc152d2ee199cfbaf1c20c9f5d4dfb028d46d6a4200bc3d07727fec4a532f869987e7f6651bcdb596cbc71d6d3ae1fc28eedf2f452360a111947b4fd3d72c996153b968922be12707d4ca5f66cb6915377bf14b9a8c3906544a07556f2910a89b661ac4e7ba871e7057eb2377db697a601ba956f5f8b75c09393080a9548657e94682fb478061dddde91eab2651777cceb651b343d9b35094f0fc5cf4cdcfb9060e4f06c3888b183a057af1fdd1b16b0a92aa35158b97918cf972efd31bbb6f9ae15eb1f9724179abec4969e70fb51e76fc29c2f6f2b9d603e374a0c426e49fa4ee0ba96eea3ffea4a640a46b61a06f71e20f52c09be7f84a8869fa69e8d9e6743e290e5103b65f33d4591c67b3f3433f99472eeaec7dc0266c08fb75379aa633e164de6842f26af2a17566b44f185df346ec242d70641fc4aed3531e78b7f1d57ce0e76a8ac221fb1bf88617216422dd0eb8cf2683335594951a8f2c60611e02f16d131ae8476c596d35212f50335b8b1abcba687433224db1dde99edabbbfba9eabab9d07d55a52a4e083fb04f6af37aa7e656ba216c75874fcdaa9d3e4449209d", "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"}) 04:40:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 04:40:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") fcntl$getownex(r4, 0x10, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r1, @ANYBLOB="ff0000000000000008001300", @ANYRES32=r3, @ANYBLOB="2400010000000000000000000000000000000000000000000000000000000000000000004c7d05de2d7fc8d6a5a72875932ad27b345d715d50fcaff4cb4031811b0a91f41979fc4a32f732aed559ccbc0facf3b609b0c318c86495886fcc27"], 0x4c}}, 0x0) 04:40:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) [ 470.960484][T22071] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 04:40:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) [ 471.017344][T22076] kvm: pic: single mode not supported [ 471.017797][T22076] kvm: pic: non byte write [ 471.048530][T22076] kvm: pic: single mode not supported [ 471.059165][T22076] kvm: pic: level sensitive irq not supported [ 471.078769][T22076] kvm: pic: level sensitive irq not supported 04:40:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 04:40:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x8d35b8caf35606b5, 0x0, 0x2080, {}, [], "88e0493574966849de4ee4648413efb04587a7c77d5e76aad32bb6fa8d84c70e6b55bde390a5101c63d19d69b85466a761181eb48f509cb7ed990651525091249423bd716cd55fa85e50d439763c83b9768fd3b2eff5c45e4697e75dce47c2d75cd1d84fddb047172156677b41712cc9099b2b9528d7b31994f90624b3809a65874d812b0b821a621ce5ea07084bc4bf9762df1cf87e05bc74a58cc58604019f3a0b6bfad6355927df9201f0fd16c9c10b776fdcbc0ff5c570f39a6ab680f34e0a1d14d318923000085d43fda75e172e5cc69924144ff8bc856eeee8df6ce785f4bf9387dcd76fae0ac213f56800e033c7e21693a9523710d05bff857b3657dd9175600e18f3ef3bc267023f17505ba318fd5bcd9cc44eb31f18eecdaf7d509d383f1643f5002874366ff284f3c9cb3bc70d8ec4ee24788c29bce5f95bb2f3513865a0e04633c937cf1d2bb31fffc30e1de212683de4d38823929a1e9ccf1dbca335a9d8f2f45882bfe4dae35303174e69e1d82e4dbd82b8b59e6ca3c9b613c2fa99ec3cd1f8cffb5fe65af19ec4a3a04af7e07cff32b0b66977a3cb6b215a21dfe06df6d061dbd911ff812d398148b3b1969d46f7ccfb804638cb482a9401d949208784bb951fcc46b6827ced48f9b23cd7bac80a3e1e989431e6416e18cf93f510fcf8f4dfc7d24161157daf413e2ce6eb72d016262ed14ec13790a5b884a0f3692e165f867325b601cf01dc3282b9d2664089128e37f28f8b7202b094ad8a8b29495c2c62fe6d33798684e3970be33757a82dd5db9553b59fa194df73f13c455a6bde44c881c0d9c41f04c3edcea7ad019b72e4281e4d1ba06e8059e5814cee661886fea52eb2d607f71f328c7f62434afd2736699f2bae76df68681b1183a427c568d45ddae68a530825f7305d75da184e7b8c6dafbc956538ad4130e938c308684c515eda0f073eb11a07eedad0b1b3935cec94bf2270f85c4f75fb58a4858ae67af63fe41dd7adb30dba565d0b7475b6b05b6fafb4c54ddb36fc88ae8000bd03c64a24a03b7d7e38ef8d33d866f5d42df477fa9b3b78ce269b82b1e0793852e549056f4e0e6450b234a66f7a90186345eb25554be319516c8581d0818dd7e63a581c428e3f4fd2881a61c8c20a50244d5eac241f83dc226265f1cb1dffa3cbde84054589a015c8950995bfa6b81f5cee14317cd9521bd9499a3a1bcb5f1d0e10b465d463e0b41edf86d0b4899a4a4a34b44a4c594dcac5d5a69d8229b7a15a8df3275fddd69ba1fad3313456d89032ecb48d4cea03a26f4c63d8eb8196da7bf994af56a47fdac01858ad053e061bd570a63124e7fda1a25d4de924ab7d065b8b855144177f074bdcb0528d4ac2865db9333779f89abb44517dc3cd1858a461b187a82a6b0e9a203e7afb9f29f877e03903f8fbdb0ab22049a310e755b74763cbfe5653d4ad3bf9fb601cca649210d598dd1601f094473099dcc9a849c4b19fe70181452192999ccd5ace7a82be6491af44963bdb23703614f732315bb81b4d1c413d73f761e5f1a011a730f703eb159bf4ab3316d8614d583ac21a6099224e724e9aa4a28f53ebda26cdbdd49dc55d9722429dc6f26b2721901a7e3e14c393a7611749ba8dc75149b93ea865610f4a8863cebdb292753c36d94623709c33fc11317d0e0cc3c7c2741051a6922e9876edddbdcea3c01f4840713d2e522d6d335c6e4c5fd7bd0598c18fda6987efc80482c1eef170c6f6e6b344cb6410eee94bc68d91115f82edc46948ad2142f370f3dd3ef558e70073d3cd80aae4d8ec01e02d8b62d30ae249643a5192eab8076adabfb792167544a59849715c756fea1cf6508e1dfa1ec742fb3d533227b3bd39674f427031f9e7e075d2c9e27cfb837c6858f968367658a1a925a12b0b97518d4941943cd9ae6f2f0b8c22c387aa2f55d15fa164fa427b281382ffaa3caa78fd683a98a3e687bce0bf715cf64f4bab84ffb5b465d1dd15c5f4418358dd898f3810f2538536cd96b02ab63b845ba7092dedcf8da8575dc85b0b46cb99ecdb90f8221042ad5661289d115caf2b1c05af3ca82a52b120ae58dffece1026c6c89c78a2e8a7bba5ada183db3f5e120320294a55f7a920ccc70b68f0bae478223da020d5ff53d97b1502f23a2841342eb71d6e69888d9599d7c1c08c2b7a86e8ebf3c271865eb049d0ac85a6b224753e68be62f56011fcaa967c9082489bfea637f547d52a88081594da0b937801204b7f581febeff86ddb3f94071eefce690c757263b66c50f543412979eb4d368880c3dfb4584797e71087ea692b6ca9ed2819ba04edae75a3548e89acc2ef4ba7f3015b18e469bbddc5782158ae193fd6790daf3d34434bf040f44e4cd9eb74b4b495a4dc55522fc77c97b287503c5d6b7b5e931fc9e27bc1bf30be16b34509e5f986fdde6a70abe750e5b51377372a6c00bacb0cd4ca6df077131a7f008fe98f65db8b301f03fff0753374f2cd947d0677653073d2b9c567d35e3d489eca0008e9be709d32067c62e63fddc4664b79e8c65d4f935b47455b395af60a01fe68a9d81659261edfd3be8707d64446368c8dfc2d30c3e4b74f026d718c6343c713000e9520410e62bb996798829f75dc2522633fef4bfc2ae45154dbb367d59f99b241f876529041ce24ff268a8eb43cdf2140882db97410daae5c552c82b29cc81e5d1236b1557ccc70c21bd184ea1522725bb13ac36827d9ecd7ac58962b78fcbbd1fc8918952eac82679996f7727a167f4c0523ee1ee98e0976ecc7bd1473ffe516aab4647e6a4675043b59d298b3f0458f718365180214926f0cc67585d32e79b7ac3fcbc289303ecd8dd80ec184e7c718f5149c22738936bd0be39fa90818d9ae80921e4360621dc49bb9488e6963ece379b692ae74b4d2c30edcee21157696ed769af7beaef866099239f5d912252f72758efb0ec69b796b298ab184a54890ae257786ba8ed71bca78d97c1d283f353dafb5f640623c37af698abcc7b71054da80ae59d489bf7e28169c3f925025819e35bbe7d9eff117f4abab3040d8b21d89ffea2319860c8444d9e5afca4e9a6f55525a0cdbdd84e2049c2764fdeb366ef2b3d026b36095b42c6bb47785f9e2083044603f84e623f0c391128144a80397422bba7b35b6d09f906055f22abe6127ffd0afa213f40d9a048ee71bc1e45ae346eb8a67cfd4dfd90a9064758ec4aaa78767ea730f0d7a70331bd9b1fa35389b5dbcd169ee523a06ce6f9234db07749437419f5b00be22224e83b16d8e984f5c72e1582003595c05b8792254264b827750b9836fc22c9e707924123a84c2a18a0afda5aeff0db610ace01b574602acc0f5de994a3f80f5aa7908c177461e3029f3ae4ce8fdbdc422768c2ef108409fd7b1291409a019e4f8d81f209e3dfbfafe98f75bdac7acad791fcbf0f267cc65af4bb9c2cfdb68897af5d03d2976dd4ea9047693686f9677ec7a873c9c41230e99ade2ffcd5097b2e990dfd28a171fac2301a797f180520a22164e1fc6be24c9441f70e42e8c0f642df4bde2078ff2dcbe393581041ee064d0b6d513d131e457b59481aff28fa8c1b68663278fed8b807ca310807fa1bb90e109c9134c2c10b585a180abf0537d5bb0f2952da7a7daed8a3feca61ec64733265da7554a207edddecef647712217ebcb117feea72854c53a24908445f8f26b6cfe5133d3be6c8aba7f1e9ac7218844741b907fc5605fdb5a4188fcdcaaa19eba46325050e0a90b14a3a941fa5cb2908831537a4f077ed78c4e4c21d3b8997fee8a1115f9b1632b6c7326f369a0622518a2a97d7598b05d14d4c23f7d5db28353f2ce4c5b52b6128c58ba6cd4caabcd2656054303545177e81a5b3bd3560f16da002d1f65da3da04a58bc8e71e0726affcec27f5f9e704252430a94feb59994a807da6cac562962321194415de1a3c2686ddd3a10bd6752496964a76253245dee223bdaad89cf94b1c103500466c4ab54721c4b58f42fa8f8b05bfce0a6241deb10478857650901ec5aef8eb912d4e237b445c3172e7b6124ca585d164502f0f65c76f47c6cd3fb4ca20e03935373639e88d8032d08f707e777518889195c8e12e3aec45accd4f3139ce1e3fc9acdc3ec3df8a0dfe82f067ef6fbc94454b9b7490153a7a19b89f62846d1bbe4ff5709f9129c4c99bc53ed356a19d4f2775672d2f9bd01c377447152f26e0c7ffe535dfd5bb445937982df053aa4a26a928fce44b384f64b44f32929122f65dced3b08eefa21cb5d60d53b3942b496551e8dec89cbbeb5e62c041f8d0b06d96f673e1389794403e289a4d266a9a5fcb0f3588f3defa97a7b33cb01002b6832f7fa050eeecdf4c5f2cc35f3955858f5d15771e7c2a291e2097dbd73c769958a88ef0b5212a9f34f174a42c73b22dcf3ad9976a4980cc816f4fb8530f6a6794aedbf07b977598405e208ed4f9f5d228ea54ee4546d689b24303ebe7ca9682242dc07750c81a711566c35b95e32ff4200a944cef321949242c05ec60ed4743e6cec5b4084c8c9effbcff560c41ab8ca17b4d76ac3084b46700a05470d6d5404e0f67bbbca8e6278836122529fb2daee4bb7209c0da330ac04263c849782af7b9fff1c231700972ed3fdca1b80777534021e756d2a93000f1b7cc08b41af5f351e36b844a68e3348334d978918f4504b843722ea920658c59f55989c302b20157ac75cc17fe64233accecdabb31c5c673c890710e00e1bec5aa02f6d7f4c52e7cad543c271b58421f18179bf10b7d1fe943f2183b459ec159fa641ad74d9cf6439d5515cdf117646d8d45b4dcf995b4edc9e111df5dbb234318eb19c9f11a3ad27f469fa38c789b3f4185fe6b62d046402e80024601dc92f69bb7536a6b9218dfc127e2605a86657a9703bc0ebd92cd254b2ef4c36e13ebe6c68a2f1ad6628bc5d6a273b094be04e7379010d2e84bfdd8dfa520acdae3d27d3503616653b94beebe684e4894a9cd08cec5643028d7e79c0f3b8d36c19543fcf6f87c143c649301802757f663c304ca9d7d0adc1abc83428958d2a169f4c350bab9108db0b625dca828a80e7edba9e5919d878a26bcfc3800c572b05326a397ff0c2f6d4c64bc24429c410feda2fe74aba756ba6c100e93de8622f4c3c7439081d86984d1cbeab6dfb7e350d2d9df0f8294a14131d7fcc152d2ee199cfbaf1c20c9f5d4dfb028d46d6a4200bc3d07727fec4a532f869987e7f6651bcdb596cbc71d6d3ae1fc28eedf2f452360a111947b4fd3d72c996153b968922be12707d4ca5f66cb6915377bf14b9a8c3906544a07556f2910a89b661ac4e7ba871e7057eb2377db697a601ba956f5f8b75c09393080a9548657e94682fb478061dddde91eab2651777cceb651b343d9b35094f0fc5cf4cdcfb9060e4f06c3888b183a057af1fdd1b16b0a92aa35158b97918cf972efd31bbb6f9ae15eb1f9724179abec4969e70fb51e76fc29c2f6f2b9d603e374a0c426e49fa4ee0ba96eea3ffea4a640a46b61a06f71e20f52c09be7f84a8869fa69e8d9e6743e290e5103b65f33d4591c67b3f3433f99472eeaec7dc0266c08fb75379aa633e164de6842f26af2a17566b44f185df346ec242d70641fc4aed3531e78b7f1d57ce0e76a8ac221fb1bf88617216422dd0eb8cf2683335594951a8f2c60611e02f16d131ae8476c596d35212f50335b8b1abcba687433224db1dde99edabbbfba9eabab9d07d55a52a4e083fb04f6af37aa7e656ba216c75874fcdaa9d3e4449209d", "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"}) [ 471.091587][T22076] kvm: pic: level sensitive irq not supported 04:40:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") fcntl$getownex(r4, 0x10, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010000100000000000000000100000000", @ANYRES32=r1, @ANYBLOB="ff0000000000000008001300", @ANYRES32=r3, @ANYBLOB="2400010000000000000000000000000000000000000000000000000000000000000000004c7d05de2d7fc8d6a5a72875932ad27b345d715d50fcaff4cb4031811b0a91f41979fc4a32f732aed559ccbc0facf3b609b0c318c86495886fcc27"], 0x4c}}, 0x0) 04:40:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) [ 471.118239][T22076] kvm: pic: level sensitive irq not supported [ 471.306677][T22090] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 04:40:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) [ 471.372589][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.379055][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.385795][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 04:40:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 471.869010][T22110] kvm: pic: single mode not supported 04:40:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 471.869862][T22110] kvm: pic: single mode not supported [ 471.991259][T22125] kvm: pic: single mode not supported [ 472.007230][T22125] kvm: pic: single mode not supported 04:40:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) [ 472.012140][T22127] kvm: pic: single mode not supported 04:40:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000001c0)) 04:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x36}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 04:40:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x36}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 04:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x36}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 04:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x36}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 04:40:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) 04:40:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) [ 472.056142][T22127] kvm: pic: single mode not supported [ 474.062998][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.077774][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.086010][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.093822][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.101420][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 04:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) [ 474.109083][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.116729][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.124442][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.132159][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.139817][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 474.147547][T20039] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 04:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) 04:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) [ 474.427000][T20039] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 04:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) 04:40:36 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) 04:40:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) 04:40:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 04:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x20}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x4cb], 0x0, 0x340a90}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) [ 474.971446][T22238] pic_ioport_write: 18 callbacks suppressed [ 474.971459][T22238] kvm: pic: single mode not supported [ 474.979702][T22238] picdev_read: 806 callbacks suppressed [ 474.979764][T22238] kvm: pic: non byte read 04:40:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 475.030801][T22238] kvm: pic: single mode not supported [ 475.034584][T22238] kvm: pic: non byte read [ 475.064323][T22238] picdev_write: 806 callbacks suppressed [ 475.064336][T22238] kvm: pic: non byte write [ 475.079477][T22238] kvm: pic: non byte read 04:40:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) [ 475.106987][T22238] kvm: pic: non byte write [ 475.121938][T22238] kvm: pic: non byte read [ 475.141053][T22238] kvm: pic: non byte write [ 475.181640][T22238] kvm: pic: non byte read 04:40:37 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) [ 475.202619][T22238] kvm: pic: non byte write [ 475.208303][T22238] kvm: pic: non byte read [ 475.219705][T22238] kvm: pic: non byte write [ 475.234514][T22238] kvm: pic: non byte read 04:40:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) [ 475.252841][T22238] kvm: pic: non byte write [ 475.259344][T22238] kvm: pic: non byte read [ 475.265261][T22238] kvm: pic: non byte write [ 475.272003][T22238] pic_ioport_write: 754 callbacks suppressed [ 475.272016][T22238] kvm: pic: level sensitive irq not supported [ 475.296563][T22238] kvm: pic: non byte read 04:40:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 475.323742][T22238] kvm: pic: non byte write [ 475.347877][T22238] kvm: pic: level sensitive irq not supported [ 475.348151][T22238] kvm: pic: non byte read [ 475.376881][T22238] kvm: pic: non byte write [ 475.402723][T22238] kvm: pic: level sensitive irq not supported [ 475.403151][T22238] kvm: pic: non byte write [ 475.430137][T22238] kvm: pic: level sensitive irq not supported 04:40:37 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) [ 475.432394][T22238] kvm: pic: level sensitive irq not supported [ 475.453109][T22238] kvm: pic: level sensitive irq not supported [ 475.474744][T22238] kvm: pic: level sensitive irq not supported [ 475.483451][T22238] kvm: pic: level sensitive irq not supported [ 475.490358][T22238] kvm: pic: level sensitive irq not supported 04:40:38 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:38 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 04:40:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x7fffddb, 0x0, [{0x0, 0x0, &(0x7f0000000600)=""/4096}, {0x0, 0x0, &(0x7f0000000180)=""/75}, {0x0, 0x0, &(0x7f0000000200)=""/46}, {0x0, 0x0, &(0x7f0000000240)=""/170}, {0x0, 0x0, &(0x7f0000000300)=""/106}, {0x0, 0x0, &(0x7f0000001600)=""/4096}, {0x0, 0x0, &(0x7f0000000380)=""/105}]}) 04:40:38 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) 04:40:38 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) 04:40:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007041dfffd946f09050002f80200fe02000000010800080012070400ff7e", 0x24}], 0x1}, 0x0) 04:40:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007041dfffd946f09050002f80200fe02000000010800080012070400ff7e", 0x24}], 0x1}, 0x0) 04:40:38 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:38 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:38 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) 04:40:38 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) 04:40:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007041dfffd946f09050002f80200fe02000000010800080012070400ff7e", 0x24}], 0x1}, 0x0) 04:40:39 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:39 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000000000020040"]) 04:40:39 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007041dfffd946f09050002f80200fe02000000010800080012070400ff7e", 0x24}], 0x1}, 0x0) 04:40:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:40 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:40 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:41 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:41 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:42 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:40:42 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 04:40:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) 04:40:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 475.568359][T22238] kvm: pic: level sensitive irq not supported 04:40:42 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 04:40:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) 04:40:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000e00000/0x200000)=nil, 0x0) 04:40:42 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002f80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[0xfc], [], @broadcast}}}}], 0x28}}], 0x2, 0x0) 04:40:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d80b1100000001004000000000000030006000700000002000000e0000001000000f50000000008001200020002000000000000ff000030006c0002ef0000ff3f567b000000200200581a4da42c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e00020f183b184ba00000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 04:40:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 04:40:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000e00000/0x200000)=nil, 0x0) 04:40:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) 04:40:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000e00000/0x200000)=nil, 0x0) 04:40:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d80b1100000001004000000000000030006000700000002000000e0000001000000f50000000008001200020002000000000000ff000030006c0002ef0000ff3f567b000000200200581a4da42c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e00020f183b184ba00000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 04:40:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 04:40:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) 04:40:43 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="7d9a55198641", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 04:40:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="7d9a55198641", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 04:40:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 04:40:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000e00000/0x200000)=nil, 0x0) 04:40:44 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d80b1100000001004000000000000030006000700000002000000e0000001000000f50000000008001200020002000000000000ff000030006c0002ef0000ff3f567b000000200200581a4da42c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e00020f183b184ba00000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 04:40:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="7d9a55198641", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 04:40:44 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d80b1100000001004000000000000030006000700000002000000e0000001000000f50000000008001200020002000000000000ff000030006c0002ef0000ff3f567b000000200200581a4da42c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e00020f183b184ba00000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 04:40:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="7d9a55198641", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 04:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:44 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 04:40:45 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:45 executing program 2: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:45 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:40:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:45 executing program 2: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 4: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:45 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000340)}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 04:40:45 executing program 2: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:40:45 executing program 4: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 2: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:40:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:46 executing program 4: r0 = socket(0x22, 0x2, 0x800100000001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fffffffefff, 0x4) 04:40:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:40:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 04:40:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) [ 484.645549][T22762] binder: 22761:22762 unknown command 0 [ 484.653899][T22762] binder: 22761:22762 ioctl c0306201 20000600 returned -22 04:40:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 04:40:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5, 0x4}) 04:40:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 04:40:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:47 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 04:40:47 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 04:40:47 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0x10b9}, 0xffffff5b) 04:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 04:40:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:48 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:49 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:49 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, "3eb55948bc6ed5e8969eb24329ce59eb9c30f92b206f148b"}) 04:40:49 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x60802) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0) 04:40:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:49 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, "3eb55948bc6ed5e8969eb24329ce59eb9c30f92b206f148b"}) 04:40:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:40:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "7635dbdce31c0bd888895dbc28b4ca759a95295f83453d581c7641d767a18fd02c351473c02dcecaff855e2838653b3b63c76e2c247b641c9e97e5f4060c715ab8e2c67ec8c79b545d840639554b85d6942b124eafa6b5cdb516e2b0fe2ac63d5f876cc6567b56aaffd9007a2d03eb7f04d9cf216944c0be4af197ffdfa0aadacb5a6ae083a4953ed905957ab33d6632aa2ccd68fe12950bcbf6b0fff1c5afb6aee3deec20c48572ee2eea79621107c8448cc4277eb6b0b4544d7c29c500e66312b5a069eb3e23c26ed42ed12724b8a10e9161c96c170334f93b86ba1f6efe8f27a52eec6b3004890a5ce17c48f1f65659c290a2a0b83da7d5ffc864d368c166deee28da7835a3835253ca2f07069ea483f8d3996436643c4d32a8e065454653f39d8f1d5b175e0bba500536c8eaf5dfdd5c3a6a91e88cfd9788dffbf31387f54798c678192061f1f23a54b8479b22383d1e34cc3c9b231a4a8d940d7ce29625b22ffadb5191f42f4b6c3b34c35a305af9005294235f80587bdc7d22b3829262a30e5e1c83b3b73e99a8dbe407e18c7e3f1f16cb0d6644aa559312a46ae159ae78f7de2b1abf8d70322a9b7391b2018dde8707e56fbb9e0e23613bcb13b7bd04810a32a58cac43283d146c49b2ade8afb5e432bff89424ba17c66b8a03354c48ea6aa0a5df4df640c883f4966e9639a19fac468122789bac42de2ee79f294aea9ee8c48ba42dfc15dd552d1d75b16787bbf484b4c343fab2380b1d5f341bfbd6962b7e6dd9e36557eb6bce58b7542c167b90ee9f515d0dca2275b72718a529219e6d41188b5bee58081c632a76fd88a2fb4aa229e1174c9a404b33133f420f996d18fb18e94773aba4a849bdc2475730bbdb8e7e218eea10a58c43a3d6522b5d8f0e7312c1f22980deda05b588efbef52a113a8298e8cf55d57f9ce1f1793b4461069edf93a8bba12f5bcd68eff0b8eeda8a468dd2d08c428714da9a9e58f060154a4d5d61c6669de724dc68cefe36c1dd512b9cea4c6b8d1ad4134cea5d88b30a1fc4b6648ed3fdbfad411ec76a68f675b7d39eb87459c1377882e65b1e4ce8857d996745a7eb89da2d5890f9a7f28e776310434154e250635a7ef21d5b14793d5c5e70f2e705698667dc4583ecbc0967f7f4ea85dd185e937125eec7b5e354bca97d5acf55e7182704f2ff190ffc82e42e0fe2d0c903c457d18136923864679023251a5f859b9eed0a7b3b1adde6939141b25f4e4d84c1de4c88ae03089b4bcd4af9e996809aa561abc30b8dcb3208b9ca7805fa4eefc108bed5f8c910e5058df08a54a3f9d9c2902a37e47d13b2796395d3db7ab6c3052ec3694a4a86166a1dd566971ec6ffd8aec2499ef5cfb2ea6067de71bde11fe27a644790eb6161dacf3b6eae4fa18b0536f6b91b2d76dbc8d320ebd21ca9392891d151ab002118e0ee53e3ed5e45e58becd2eb14985dac2a6f8c620923e4b50feb15f86b48b6ab7499a9089cef847d1f64d0a331a0050bca5e701c570417a11c30f2f1e07acf35a773079dd4387b1de0e18808938501578200032b9fd26a0129f655eb922963fa9a6ba8bab410cddee01985eef6e7f9bf205b14d8e95d5a37d4a90a6aaf5715b37cbe10ae8c42b3a5702cada540032f1e16dbbce94a47a44abc1b19d3dcb1b6edd076fbe20461e9a6f7dd6be84bf652b2e0502f1a6b6cef93190ec43d76278cac1f925eadbc23ed6267ad78802b91a2b6d146ac53872609d7a564f26620f1202c42f8d479a063e761fdbc7f1ad07fa9568cec0abe06971ff66084d3d8aa9569bb3cce71007e7bd74b68845f3a419bb80ff26b35e0b5bdeb886ca0c76d896c89bdc175bdeac3cf89829d33c77ec66a7f7789c5c446f2e95b1298f4771c8e8e28b916e9232681e5d81560ca7110b94ae3c6aa5f46a65549913d5558646e64b2d1e9dcff9a6a7147bef4dc564fe6e53a1cf271fe7bebfb09f31d413b98770c52fc73fd7cba85cad062c3be3b864fed9c141e1a74b3fb34695b1239e1519c6cf6e683dbc05816b9a02ebc72c10e19ecebad39d1ff85deb3cd64adfec85fa27a845bb94204754a79f0078e812489ff58540e203d6144bdfb0aa7af40b4362783332ced841c4096e907c0ae395027fef3eb2329e60c70d974ee52a869bb9278e3e065afe47c775f61ff70e2868abcb756bd47e21ed2a14c7a343edd7a2beea985c7b2222cc8d1ccff7cbdc3372fe96562591f731e28542ea8a4ef6cfd027a576928cb5947c4347395937460488fad9249046af18c37d4f5432a1e01a6311c1d10da62c3b5fe4234049a2e1d2a27447807c15efc586962a38d56fdcddff14eba2e9be5918b1b0618db8087138111dfc917115ec6d26d981189e2717ff3b02c66cabdd1bb9222118733af873cf4c1eae5216d4d6984deecf8e924a258b3c7ada0434fe548a57ab93aef80ac45c783b7558974437b1557dc5fa8d327db388c8e39566d078bde4e0fd100afb018dbee59772ab35243c840068bdd8d527dc9522303afaad9f49fe1ef753a5d954a86d5a4dd6f359345001497e2cb51938af04ac832dfe26967747d7f5e706897a68bf3ac193a277d8369d91b58f309546228299509568285616bf3a2f4918f06ec297d1d4ad7137e584652833a0ab58ad4e41b675828b2bfa6bffd3752701b768786056c5db9c9ea552eeadff8f1f0239abdf195cee5907f1f721653257317d89a00a76f1524ad136f575061f90136932008f92d6d5840cb74aff59419f662f7d14a65c0e6b0ad847c1ad9c866d0c5eddc9558304e97f35729691f495d3fa7197eaf02ad92db604156462066b544e29eed8060fbc3a885e841f8cfdca72f0b97e517bedb7cd56a8c22ff914943"}) 04:40:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) close(r0) bind$unix(r1, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmmsg$unix(r1, &(0x7f0000002fc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, "3eb55948bc6ed5e8969eb24329ce59eb9c30f92b206f148b"}) 04:40:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:50 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, "3eb55948bc6ed5e8969eb24329ce59eb9c30f92b206f148b"}) 04:40:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:40:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000001) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x10b9}, 0xffffff5b) 04:40:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:40:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:40:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000800)={0x7f3, 0x0, 0x0, "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"}) 04:40:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:40:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:40:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:51 executing program 5: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 04:40:51 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:40:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) [ 489.422481][T22983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:40:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000000), 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:40:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:51 executing program 5: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:51 executing program 0: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:40:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000000), 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:40:52 executing program 5: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:40:52 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:40:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000000), 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:40:52 executing program 4: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:52 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000200007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:40:52 executing program 0: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:52 executing program 5: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) [ 490.387454][T23028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000000), 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:40:52 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:40:52 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000200007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:40:52 executing program 4: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:52 executing program 0: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) [ 490.734929][T23048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:52 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:52 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000200007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:40:53 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:40:53 executing program 4: socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="1200000012", 0x5, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003800)={0x0, 0x0, 0x2080}) 04:40:53 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) [ 491.188220][T23067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:53 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000200007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:40:53 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 04:40:53 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_pktinfo={{0x17, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x40}}], 0x1, 0x0) 04:40:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:54 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 04:40:54 executing program 5: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 04:40:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:54 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:54 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x5a, 0x3ff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x81) 04:40:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000043d2e740085d2c1300000000000109022b000100000000090480000130021c00090400000000000000080b630200000071080b7e037def49aedf2728"], 0x0) 04:40:54 executing program 5: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 04:40:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:54 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 04:40:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:54 executing program 4: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 04:40:54 executing program 5: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 04:40:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:54 executing program 4: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 492.624103][T20044] usb 1-1: new high-speed USB device number 37 using dummy_hcd 04:40:54 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 04:40:54 executing program 5: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 493.012564][T20044] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 493.020892][T20044] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 493.030018][T20044] usb 1-1: config 0 has no interface number 1 [ 493.036284][T20044] usb 1-1: config 0 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 493.049515][T20044] usb 1-1: New USB device found, idVendor=5d08, idProduct=132c, bcdDevice= 0.00 [ 493.058735][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.068838][T20044] usb 1-1: config 0 descriptor?? [ 493.314543][T20044] usb 1-1: USB disconnect, device number 37 [ 494.082021][T20044] usb 1-1: new high-speed USB device number 38 using dummy_hcd 04:40:56 executing program 4: mremap(&(0x7f00000b0000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 04:40:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200000000000000000000000000001f00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/176], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 04:40:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000043d2e740085d2c1300000000000109022b000100000000090480000130021c00090400000000000000080b630200000071080b7e037def49aedf2728"], 0x0) 04:40:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 494.382233][T20044] usb 1-1: device descriptor read/all, error -71 [ 494.462639][T23184] kvm [23174]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 494.477137][T23184] kvm [23174]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 04:40:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2d, 'cpu'}]}, 0x5) 04:40:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000000)) 04:40:56 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:40:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000000)) 04:40:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2d, 'cpu'}]}, 0x5) 04:40:56 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:40:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 494.844759][T20044] usb 1-1: new high-speed USB device number 39 using dummy_hcd 04:40:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:40:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2d, 'cpu'}]}, 0x5) [ 494.939197][T23210] kvm [23209]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 494.955399][T23210] kvm [23209]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 495.232204][T20044] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 495.240535][T20044] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 495.250361][T20044] usb 1-1: config 0 has no interface number 1 [ 495.256627][T20044] usb 1-1: config 0 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 495.269931][T20044] usb 1-1: New USB device found, idVendor=5d08, idProduct=132c, bcdDevice= 0.00 04:40:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) [ 495.279146][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.311278][T20044] usb 1-1: config 0 descriptor?? [ 495.569808][T20044] usb 1-1: USB disconnect, device number 39 04:40:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000043d2e740085d2c1300000000000109022b000100000000090480000130021c00090400000000000000080b630200000071080b7e037def49aedf2728"], 0x0) 04:40:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000000)) 04:40:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2d, 'cpu'}]}, 0x5) 04:40:58 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000000)) [ 496.229509][T23235] kvm [23234]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 496.255484][T23235] kvm [23234]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 04:40:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:58 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001500)=""/4100, 0x1004) 04:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 496.453410][T20044] usb 1-1: new high-speed USB device number 40 using dummy_hcd 04:40:58 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001500)=""/4100, 0x1004) [ 496.580999][T23266] kvm [23264]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 496.594750][T23266] kvm [23264]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 496.812429][T20044] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 496.820944][T20044] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 496.830183][T20044] usb 1-1: config 0 has no interface number 1 [ 496.836487][T20044] usb 1-1: config 0 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 496.849671][T20044] usb 1-1: New USB device found, idVendor=5d08, idProduct=132c, bcdDevice= 0.00 [ 496.858851][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.868632][T20044] usb 1-1: config 0 descriptor?? [ 497.119712][T20044] usb 1-1: USB disconnect, device number 40 04:40:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000043d2e740085d2c1300000000000109022b000100000000090480000130021c00090400000000000000080b630200000071080b7e037def49aedf2728"], 0x0) 04:40:59 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001500)=""/4100, 0x1004) 04:40:59 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x80000002}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0x12c) 04:40:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:40:59 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001500)=""/4100, 0x1004) 04:40:59 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x80000002}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0x12c) 04:40:59 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x80000002}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0x12c) 04:41:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:00 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x80000002}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0x12c) [ 498.022700][T20044] usb 1-1: new high-speed USB device number 41 using dummy_hcd 04:41:00 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') [ 498.382030][T20044] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 498.390544][T20044] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 498.399838][T20044] usb 1-1: config 0 has no interface number 1 [ 498.406085][T20044] usb 1-1: config 0 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 498.419374][T20044] usb 1-1: New USB device found, idVendor=5d08, idProduct=132c, bcdDevice= 0.00 [ 498.428759][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.438599][T20044] usb 1-1: config 0 descriptor?? [ 498.708786][T20044] usb 1-1: USB disconnect, device number 41 04:41:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') 04:41:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:41:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) exit(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) dup2(r3, r0) 04:41:01 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') 04:41:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') 04:41:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') 04:41:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x40000102}]}) 04:41:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 04:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x40000102}]}) 04:41:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') 04:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x40000102}]}) 04:41:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e3bd21a0021c9416a2a11610e1721d30f4294d2ba8c153a3e729"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 04:41:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) [ 500.832733][T23416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:41:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0, 0xbe]}}, &(0x7f00000000c0), 0x44}, 0x20) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 04:41:03 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./bus\x00') [ 500.910574][T23425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:41:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e3bd21a0021c9416a2a11610e1721d30f4294d2ba8c153a3e729"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 04:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x40000102}]}) 04:41:03 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) [ 501.114034][T23436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:41:03 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 04:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x93, 0x0, [@typed={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}}, 0x0) 04:41:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e3bd21a0021c9416a2a11610e1721d30f4294d2ba8c153a3e729"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 04:41:03 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:41:03 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) [ 501.458045][T23453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x93, 0x0, [@typed={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}}, 0x0) 04:41:03 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 04:41:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e3bd21a0021c9416a2a11610e1721d30f4294d2ba8c153a3e729"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 04:41:03 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 04:41:03 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 04:41:03 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x93, 0x0, [@typed={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}}, 0x0) [ 501.784426][T23471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:41:03 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 04:41:04 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:41:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, &(0x7f0000000100)=0x18) 04:41:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x93, 0x0, [@typed={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}}, 0x0) 04:41:04 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'b\b\x00\x00\x00\x00\x00\x00\x00A\xb0\x88\f\x14\x00', 0x11}) unshare(0x8000400) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 04:41:04 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:04 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 04:41:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, &(0x7f0000000100)=0x18) 04:41:04 executing program 4: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:41:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:04 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, &(0x7f0000000100)=0x18) 04:41:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000904fcff", 0x58}], 0x1) 04:41:04 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:04 executing program 4: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, &(0x7f0000000100)=0x18) 04:41:04 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000904fcff", 0x58}], 0x1) 04:41:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:05 executing program 4: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000904fcff", 0x58}], 0x1) 04:41:05 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) lseek(r0, 0x0, 0x4) 04:41:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000904fcff", 0x58}], 0x1) 04:41:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:05 executing program 4: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:05 executing program 5: syz_emit_ethernet(0x102, &(0x7f0000d53fc1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0xe0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 04:41:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:05 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009ccd5e08cb060300be5c0000000109022400010000200009043401027df10000000001000000711cb100000080a57e042436e6dc2c235ad8df403c2cf8cdf7b7be90e3d597772a2b977522380aafaad6ce954746fc74159cff66ae2a9b6236eef34e6aabe10865231d5d1b13983dad5981f81826a75428ff1f93b520a8527ff596278d3e716a4eb0c6bac741fba0ece0c0a0fc4cdda455875667973b24d1a8a1452dc15800aa68541cbaa8eaac3602f300000000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:41:05 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x804}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:41:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:41:06 executing program 5: syz_emit_ethernet(0x102, &(0x7f0000d53fc1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0xe0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 04:41:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x3a6, 0x0}}], 0x1, 0x0) 04:41:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x05\xd94\xdbI\x99\x19\x00', 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bec9a7a498b47fb}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 504.131873][T20039] usb 4-1: new high-speed USB device number 22 using dummy_hcd 04:41:06 executing program 5: syz_emit_ethernet(0x102, &(0x7f0000d53fc1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0xe0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 04:41:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 504.371918][T20039] usb 4-1: Using ep0 maxpacket: 8 04:41:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x3a6, 0x0}}], 0x1, 0x0) [ 504.532953][T20039] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 504.541180][T20039] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 504.551471][T20039] usb 4-1: config 0 has no interface number 0 [ 504.557748][T20039] usb 4-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 504.570896][T20039] usb 4-1: config 0 interface 52 has no altsetting 0 04:41:06 executing program 5: syz_emit_ethernet(0x102, &(0x7f0000d53fc1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0xe0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 504.577821][T20039] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=5c.be [ 504.587061][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.749598][T20039] usb 4-1: config 0 descriptor?? [ 504.902003][T23616] syz-executor.1 (23616) used greatest stack depth: 52920 bytes left [ 505.214908][T20039] usb 4-1: USB disconnect, device number 22 [ 505.981886][T20039] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 506.221954][T20039] usb 4-1: Using ep0 maxpacket: 8 [ 506.342026][T20039] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 506.350432][T20039] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 506.360766][T20039] usb 4-1: config 0 has no interface number 0 [ 506.366989][T20039] usb 4-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 506.380166][T20039] usb 4-1: config 0 interface 52 has no altsetting 0 [ 506.387159][T20039] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=5c.be [ 506.396623][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.406007][T20039] usb 4-1: config 0 descriptor?? [ 506.662024][T20039] usb 4-1: Can not set alternate setting to 1, error: -71 [ 506.669349][T20039] synaptics_usb: probe of 4-1:0.52 failed with error -71 [ 506.679726][T20039] usb 4-1: USB disconnect, device number 23 04:41:08 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009ccd5e08cb060300be5c0000000109022400010000200009043401027df10000000001000000711cb100000080a57e042436e6dc2c235ad8df403c2cf8cdf7b7be90e3d597772a2b977522380aafaad6ce954746fc74159cff66ae2a9b6236eef34e6aabe10865231d5d1b13983dad5981f81826a75428ff1f93b520a8527ff596278d3e716a4eb0c6bac741fba0ece0c0a0fc4cdda455875667973b24d1a8a1452dc15800aa68541cbaa8eaac3602f300000000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:41:08 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x3a6, 0x0}}], 0x1, 0x0) 04:41:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:09 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x3a6, 0x0}}], 0x1, 0x0) 04:41:09 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 04:41:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 507.241962][T12440] usb 4-1: new high-speed USB device number 24 using dummy_hcd 04:41:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f000023effe)="7f", 0x268, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 507.517433][T12440] usb 4-1: Using ep0 maxpacket: 8 [ 507.645899][T12440] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 507.654555][T12440] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 507.664818][T12440] usb 4-1: config 0 has no interface number 0 [ 507.671023][T12440] usb 4-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 507.684125][T12440] usb 4-1: config 0 interface 52 has no altsetting 0 [ 507.691113][T12440] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=5c.be [ 507.700367][T12440] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.724251][T12440] usb 4-1: config 0 descriptor?? [ 508.179937][T12440] usb 4-1: USB disconnect, device number 24 04:41:10 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:10 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009ccd5e08cb060300be5c0000000109022400010000200009043401027df10000000001000000711cb100000080a57e042436e6dc2c235ad8df403c2cf8cdf7b7be90e3d597772a2b977522380aafaad6ce954746fc74159cff66ae2a9b6236eef34e6aabe10865231d5d1b13983dad5981f81826a75428ff1f93b520a8527ff596278d3e716a4eb0c6bac741fba0ece0c0a0fc4cdda455875667973b24d1a8a1452dc15800aa68541cbaa8eaac3602f300000000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:41:10 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:10 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x0, 0x5e, ['permprofile ', '/proc/thread-self/attr/current\x00', 'permprofile ']}, 0x100000266) 04:41:10 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubi--generic)\xf9\xf3\xb9\xaap\xfc\x17\x93\x00'}}) 04:41:10 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) [ 508.765181][ T32] kauditd_printk_skb: 379 callbacks suppressed [ 508.765213][ T32] audit: type=1400 audit(1572064870.825:438): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=23678 comm="syz-executor.2" 04:41:10 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:10 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x0, 0x5e, ['permprofile ', '/proc/thread-self/attr/current\x00', 'permprofile ']}, 0x100000266) 04:41:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 04:41:10 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) [ 509.009963][ T32] audit: type=1400 audit(1572064871.065:439): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=23697 comm="syz-executor.2" 04:41:11 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) [ 509.091870][T20039] usb 4-1: new high-speed USB device number 25 using dummy_hcd 04:41:11 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x0, 0x5e, ['permprofile ', '/proc/thread-self/attr/current\x00', 'permprofile ']}, 0x100000266) 04:41:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) [ 509.262273][T23688] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ [ 509.315645][ T32] audit: type=1400 audit(1572064871.375:440): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=23717 comm="syz-executor.2" [ 509.334512][T23688] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ [ 509.335538][T20039] usb 4-1: Using ep0 maxpacket: 8 [ 509.462735][T20039] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 509.471064][T20039] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 509.481357][T20039] usb 4-1: config 0 has no interface number 0 [ 509.487638][T20039] usb 4-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 509.500759][T20039] usb 4-1: config 0 interface 52 has no altsetting 0 [ 509.507628][T20039] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=5c.be [ 509.516854][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.564629][T20039] usb 4-1: config 0 descriptor?? [ 510.029307][T20039] usb 4-1: USB disconnect, device number 25 04:41:12 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009ccd5e08cb060300be5c0000000109022400010000200009043401027df10000000001000000711cb100000080a57e042436e6dc2c235ad8df403c2cf8cdf7b7be90e3d597772a2b977522380aafaad6ce954746fc74159cff66ae2a9b6236eef34e6aabe10865231d5d1b13983dad5981f81826a75428ff1f93b520a8527ff596278d3e716a4eb0c6bac741fba0ece0c0a0fc4cdda455875667973b24d1a8a1452dc15800aa68541cbaa8eaac3602f300000000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:41:12 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 04:41:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 04:41:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x0, 0x5e, ['permprofile ', '/proc/thread-self/attr/current\x00', 'permprofile ']}, 0x100000266) 04:41:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:12 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubi--generic)\xf9\xf3\xb9\xaap\xfc\x17\x93\x00'}}) 04:41:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) [ 510.655000][ T32] audit: type=1400 audit(1572064872.715:441): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=23740 comm="syz-executor.2" 04:41:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:41:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) [ 510.912593][T20039] usb 4-1: new high-speed USB device number 26 using dummy_hcd 04:41:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) [ 511.082123][T23737] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ [ 511.161864][T20039] usb 4-1: Using ep0 maxpacket: 8 [ 511.302647][T20039] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 511.310988][T20039] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 511.321316][T20039] usb 4-1: config 0 has no interface number 0 [ 511.329065][T20039] usb 4-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 511.342194][T20039] usb 4-1: config 0 interface 52 has no altsetting 0 [ 511.349066][T20039] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=5c.be [ 511.358300][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.377051][T20039] usb 4-1: config 0 descriptor?? [ 511.843667][T12440] usb 4-1: USB disconnect, device number 26 04:41:14 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubi--generic)\xf9\xf3\xb9\xaap\xfc\x17\x93\x00'}}) 04:41:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:41:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:41:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) 04:41:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 512.884170][T23796] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ 04:41:15 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubi--generic)\xf9\xf3\xb9\xaap\xfc\x17\x93\x00'}}) 04:41:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) [ 513.547693][T23839] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ 04:41:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000058020000000000000400000080"]) 04:41:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:15 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:41:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:16 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000058020000000000000400000080"]) 04:41:16 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:16 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000058020000000000000400000080"]) 04:41:16 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:16 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000058020000000000000400000080"]) 04:41:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:16 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, &(0x7f0000000700)=""/174, 0xae}, 0x10140) 04:41:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:17 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:17 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) [ 515.206801][T23943] device lo entered promiscuous mode [ 515.226610][T23942] device lo left promiscuous mode 04:41:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) [ 515.265701][T23943] device lo entered promiscuous mode [ 515.290867][T23942] device lo left promiscuous mode 04:41:17 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:17 executing program 0: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:17 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) 04:41:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) [ 515.777081][T23964] device lo entered promiscuous mode [ 515.810624][T23961] device lo left promiscuous mode 04:41:17 executing program 0: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:41:18 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) 04:41:18 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:18 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:18 executing program 0: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) [ 516.094472][T23979] device lo entered promiscuous mode [ 516.110157][T23978] device lo left promiscuous mode 04:41:18 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) [ 516.339167][T23992] device lo entered promiscuous mode [ 516.350102][T23991] device lo left promiscuous mode 04:41:18 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:18 executing program 0: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:18 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) 04:41:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:18 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00090102000000f1de4bff070f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249232f, 0x0) [ 516.710179][T24000] device lo entered promiscuous mode [ 516.728422][T23995] device lo left promiscuous mode 04:41:18 executing program 1: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) 04:41:18 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) [ 516.983492][T24016] device lo entered promiscuous mode 04:41:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:41:19 executing program 1: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00090102000000f1de4bff070f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249232f, 0x0) [ 517.029990][T24015] device lo left promiscuous mode 04:41:19 executing program 1: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00090102000000f1de4bff070f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249232f, 0x0) 04:41:19 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x2, @remote}, 0x10) 04:41:19 executing program 1: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) [ 517.601338][T24035] device lo entered promiscuous mode [ 517.607514][ C0] net_ratelimit: 1 callbacks suppressed [ 517.607537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.607981][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:41:19 executing program 1: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00090102000000f1de4bff070f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249232f, 0x0) [ 517.670118][T24034] device lo left promiscuous mode 04:41:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) 04:41:22 executing program 4: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 4: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 3: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 3: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 4: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 3: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', @empty=[0x0, 0x3, 0x43]}) 04:41:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 04:41:22 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x03\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 04:41:22 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:22 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', @empty=[0x0, 0x3, 0x43]}) [ 520.948731][T24154] xt_cluster: cannot load conntrack support for proto=7 04:41:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:23 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x03\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 04:41:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 04:41:23 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 04:41:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', @empty=[0x0, 0x3, 0x43]}) 04:41:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) [ 521.322486][T24170] xt_cluster: cannot load conntrack support for proto=7 04:41:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 04:41:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:23 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x03\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 04:41:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', @empty=[0x0, 0x3, 0x43]}) 04:41:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 04:41:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) [ 521.626457][T24200] xt_cluster: cannot load conntrack support for proto=7 04:41:23 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x03\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 04:41:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 521.976832][T24213] xt_cluster: cannot load conntrack support for proto=7 04:41:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 04:41:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:41:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54, 0x6c000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153}, 0x23e) 04:41:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) 04:41:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 04:41:25 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:25 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0, 0x296}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/201, 0x70}], 0x5) 04:41:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54, 0x6c000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153}, 0x23e) 04:41:26 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 04:41:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) fstat(0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000000)) getgid() close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:41:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 04:41:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54, 0x6c000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153}, 0x23e) 04:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0, 0x296}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/201, 0x70}], 0x5) 04:41:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54, 0x6c000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x438, &(0x7f0000000180)=""/153}, 0x23e) 04:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0, 0x296}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/201, 0x70}], 0x5) 04:41:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) ioctl$KVM_GET_MSRS(r3, 0x4004ae86, &(0x7f0000000140)) 04:41:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:27 executing program 5: unshare(0x8000400) listen(0xffffffffffffffff, 0x0) 04:41:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 5: unshare(0x8000400) listen(0xffffffffffffffff, 0x0) 04:41:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0, 0x296}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/119, 0x77}, {&(0x7f0000000440)=""/201, 0x70}], 0x5) 04:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 5: unshare(0x8000400) listen(0xffffffffffffffff, 0x0) 04:41:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000140)="ea6808f1", 0x4) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 04:41:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x5) 04:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:28 executing program 5: unshare(0x8000400) listen(0xffffffffffffffff, 0x0) 04:41:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) 04:41:29 executing program 0: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) 04:41:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:29 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) 04:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) 04:41:29 executing program 0: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) [ 527.349065][T24499] picdev_read: 52 callbacks suppressed [ 527.349078][T24499] kvm: pic: non byte read [ 527.374613][T24499] picdev_write: 51 callbacks suppressed [ 527.374625][T24499] kvm: pic: non byte write [ 527.410055][T24506] kvm: pic: non byte read [ 527.420372][T24506] kvm: pic: non byte write [ 527.430524][T24499] kvm: pic: single mode not supported [ 527.430939][T24499] kvm: pic: non byte read [ 527.451164][T24506] kvm: pic: single mode not supported [ 527.451591][T24506] kvm: pic: non byte read [ 527.467506][T24499] kvm: pic: non byte write [ 527.484875][T24499] kvm: pic: non byte read [ 527.490063][T24506] kvm: pic: non byte write [ 527.497781][T24499] kvm: pic: non byte write [ 527.503466][T24506] kvm: pic: non byte read 04:41:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) [ 527.508963][T24499] kvm: pic: non byte read [ 527.512388][T20039] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 527.517943][T24506] kvm: pic: non byte write [ 527.525758][T24499] kvm: pic: non byte write [ 527.526315][T24499] kvm: pic: non byte read [ 527.526496][T24499] kvm: pic: non byte write 04:41:29 executing program 0: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) [ 527.566357][T24506] kvm: pic: non byte read [ 527.592069][T24506] kvm: pic: non byte write [ 527.613128][T24506] kvm: pic: non byte read [ 527.624200][T24506] kvm: pic: non byte write 04:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:29 executing program 1: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) [ 527.755077][T20039] usb 4-1: Using ep0 maxpacket: 16 [ 527.875409][T20039] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 527.884004][T20039] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 527.884359][T24526] kvm: pic: single mode not supported [ 527.893094][T20039] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 527.899095][T24528] kvm: pic: single mode not supported [ 527.907901][T20039] usb 4-1: config 161 has no interface number 0 [ 527.919729][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 527.929747][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 527.939961][T20039] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 527.949214][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 528.322030][T20039] usb 4-1: GET_CAPABILITIES returned ffffffa0 [ 528.328363][T20039] usbtmc 4-1:161.8: can't read capabilities [ 528.525340][T12441] usb 4-1: USB disconnect, device number 27 [ 529.491879][T12441] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 529.732001][T12441] usb 4-1: Using ep0 maxpacket: 16 [ 529.862119][T12441] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 529.870629][T12441] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 529.879672][T12441] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 529.888987][T12441] usb 4-1: config 161 has no interface number 0 [ 529.895422][T12441] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 529.905355][T12441] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 529.915527][T12441] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 529.924666][T12441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:32 executing program 0: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) 04:41:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc, 0x0, 0x2, 0xcb}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:32 executing program 1: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) 04:41:32 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 530.212152][T12441] usb 4-1: GET_CAPABILITIES returned ffffff80 [ 530.218447][T12441] usbtmc 4-1:161.8: can't read capabilities [ 530.232412][T12441] usb 4-1: USB disconnect, device number 28 04:41:32 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) [ 530.386071][T24549] kvm: pic: single mode not supported [ 530.391091][T24553] kvm: pic: single mode not supported 04:41:32 executing program 1: unshare(0x2040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) 04:41:32 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 530.802210][T12440] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 530.810259][T12441] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 530.891986][T20039] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 531.042276][T12440] usb 1-1: Using ep0 maxpacket: 16 [ 531.061994][T12441] usb 4-1: Using ep0 maxpacket: 16 04:41:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 531.131992][T20039] usb 3-1: Using ep0 maxpacket: 16 [ 531.163317][T12440] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 531.172088][T12440] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 531.181056][T12440] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 531.190651][T12440] usb 1-1: config 161 has no interface number 0 [ 531.197286][T12440] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 531.207350][T12440] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 531.217450][T12440] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 531.226697][T12440] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.235649][T12441] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 531.244223][T12441] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 531.252607][T20039] usb 3-1: config index 0 descriptor too short (expected 58986, got 36) [ 531.253318][T12441] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 531.261616][T20039] usb 3-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 531.270897][T12441] usb 4-1: config 161 has no interface number 0 [ 531.271003][T12441] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 531.279946][T20039] usb 3-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 531.286400][T12441] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 531.296269][T20039] usb 3-1: config 161 has no interface number 0 [ 531.305575][T12441] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 531.315622][T20039] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 531.322045][T12441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.331110][T20039] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 531.359500][T20039] usb 3-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 531.368746][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 531.622495][T12441] usb 4-1: GET_CAPABILITIES returned ffffffe0 [ 531.628869][T12441] usbtmc 4-1:161.8: can't read capabilities [ 531.637364][T12440] usb 1-1: GET_CAPABILITIES returned ffffffc0 [ 531.643610][T12440] usbtmc 1-1:161.8: can't read capabilities [ 531.652507][T20039] usb 3-1: GET_CAPABILITIES returned ffffffc0 [ 531.658715][T20039] usbtmc 3-1:161.8: can't read capabilities [ 531.832444][T20039] usb 1-1: USB disconnect, device number 42 [ 531.850656][T12440] usb 4-1: USB disconnect, device number 29 [ 531.885717][T20044] usb 3-1: USB disconnect, device number 28 04:41:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:34 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:34 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:34 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 532.922031][T20044] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 532.942252][T20039] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 532.992605][T12440] usb 3-1: new high-speed USB device number 29 using dummy_hcd 04:41:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 533.161997][T20044] usb 1-1: Using ep0 maxpacket: 16 [ 533.182054][T20039] usb 4-1: Using ep0 maxpacket: 16 [ 533.242203][T12440] usb 3-1: Using ep0 maxpacket: 16 [ 533.282460][T20044] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 533.290963][T20044] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 533.300023][T20044] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 533.309443][T20044] usb 1-1: config 161 has no interface number 0 [ 533.315899][T20044] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 533.325957][T20044] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 533.336193][T20044] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 533.345356][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.354959][T20039] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 533.363565][T20039] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 533.372925][T20039] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 533.382334][T20039] usb 4-1: config 161 has no interface number 0 [ 533.383069][T12440] usb 3-1: config index 0 descriptor too short (expected 58986, got 36) [ 533.388699][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 533.388800][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 533.397248][T12440] usb 3-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 533.407175][T20039] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 533.417190][T12440] usb 3-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 533.417278][T12440] usb 3-1: config 161 has no interface number 0 [ 533.426233][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.435337][T12440] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 533.469170][T12440] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 533.479409][T12440] usb 3-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 533.488651][T12440] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) 04:41:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) 04:41:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) [ 533.722357][T20044] usb 1-1: GET_CAPABILITIES returned 0 [ 533.727966][T20044] usbtmc 1-1:161.8: can't read capabilities [ 533.736023][T20039] usb 4-1: GET_CAPABILITIES returned 60 [ 533.741913][T20039] usbtmc 4-1:161.8: can't read capabilities [ 533.754920][T12440] usb 3-1: GET_CAPABILITIES returned ffffffc0 [ 533.761318][T12440] usbtmc 3-1:161.8: can't read capabilities 04:41:35 executing program 1: times(&(0x7f0000000100)) [ 533.935729][T20039] usb 1-1: USB disconnect, device number 43 [ 533.966607][T12440] usb 4-1: USB disconnect, device number 30 04:41:36 executing program 1: times(&(0x7f0000000100)) [ 533.989080][T12441] usb 3-1: USB disconnect, device number 29 04:41:36 executing program 1: times(&(0x7f0000000100)) 04:41:36 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) 04:41:36 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:36 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 04:41:36 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 04:41:36 executing program 1: times(&(0x7f0000000100)) 04:41:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 535.024194][T20039] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 535.072177][T20044] usb 1-1: new high-speed USB device number 44 using dummy_hcd 04:41:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) [ 535.272088][T20039] usb 4-1: Using ep0 maxpacket: 16 [ 535.312657][T20044] usb 1-1: Using ep0 maxpacket: 16 [ 535.393004][T20039] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 535.401665][T20039] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 535.410772][T20039] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 535.420187][T20039] usb 4-1: config 161 has no interface number 0 [ 535.426613][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 535.436689][T20039] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 535.446855][T20039] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 535.456030][T20039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.502517][T12441] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 535.502569][T20044] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 535.502649][T20044] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 535.528052][T20044] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 535.537474][T20044] usb 1-1: config 161 has no interface number 0 04:41:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ptrace(0x10, r3) ptrace$cont(0x420a, r3, 0x8, 0x20008000) [ 535.543898][T20044] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 535.553874][T20044] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 535.564044][T20044] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 535.573223][T20044] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 535.752018][T12441] usb 3-1: Using ep0 maxpacket: 16 [ 535.873393][T12441] usb 3-1: config index 0 descriptor too short (expected 58986, got 36) [ 535.881916][T12441] usb 3-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 535.890863][T12441] usb 3-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 535.900279][T12441] usb 3-1: config 161 has no interface number 0 [ 535.906735][T12441] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 535.916699][T12441] usb 3-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 535.926891][T12441] usb 3-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 535.936045][T12441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.980139][T20039] usb 4-1: GET_CAPABILITIES returned 0 [ 535.985858][T20039] usbtmc 4-1:161.8: can't read capabilities [ 535.993680][T20044] usb 1-1: GET_CAPABILITIES returned 0 [ 535.999294][T20044] usbtmc 1-1:161.8: can't read capabilities [ 536.073093][T12440] usb 4-1: USB disconnect, device number 31 [ 536.175384][T20039] usb 1-1: USB disconnect, device number 44 [ 536.212141][T12441] usb 3-1: GET_CAPABILITIES returned 40 [ 536.217866][T12441] usbtmc 3-1:161.8: can't read capabilities [ 536.419495][T20039] usb 3-1: USB disconnect, device number 30 04:41:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 04:41:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 04:41:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 04:41:41 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:41 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206de4000000010902240001000010000904080000000b2a0009458102e9020000000905030259030000008d29fe377222bb345953b7e8f35f05000000023d080927c67ff3c1ed2c423c6a179bb633e0e433c8f4f079344508ff82144f139bf7"], 0x0) 04:41:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) [ 539.667907][T24779] debugfs: Directory 'vcpu0' with parent '24779-4' already present! 04:41:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 539.805187][T20039] usb 1-1: new high-speed USB device number 45 using dummy_hcd 04:41:41 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 04:41:42 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 04:41:42 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:42 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) [ 540.172505][T20039] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 540.180678][T20039] usb 1-1: config 0 has no interface number 0 [ 540.187039][T20039] usb 1-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 540.199987][T20039] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 540.209178][T20039] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:42 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) [ 540.426201][T20039] usb 1-1: config 0 descriptor?? [ 540.484924][T20039] usb8xxx: probe of 1-1:0.8 failed with error -12 [ 540.491882][T20039] lbtf_usb: probe of 1-1:0.8 failed with error -12 [ 540.669377][T20039] usb 1-1: USB disconnect, device number 45 [ 541.461904][T12440] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 541.822140][T12440] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 541.830259][T12440] usb 1-1: config 0 has no interface number 0 [ 541.836569][T12440] usb 1-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 541.849475][T12440] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 541.858597][T12440] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.869523][T12440] usb 1-1: config 0 descriptor?? [ 541.923271][T12440] usb8xxx: probe of 1-1:0.8 failed with error -12 [ 541.929987][T12440] lbtf_usb: probe of 1-1:0.8 failed with error -12 [ 542.125201][T12440] usb 1-1: USB disconnect, device number 46 04:41:44 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206de4000000010902240001000010000904080000000b2a0009458102e9020000000905030259030000008d29fe377222bb345953b7e8f35f05000000023d080927c67ff3c1ed2c423c6a179bb633e0e433c8f4f079344508ff82144f139bf7"], 0x0) 04:41:44 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:44 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:44 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:44 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r6 = dup3(r5, r4, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xb7, 0x0, 0x0, 0xfffffffffffffc6a) 04:41:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 542.871936][T12440] usb 1-1: new high-speed USB device number 47 using dummy_hcd 04:41:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 543.273508][T12440] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 543.282034][T12440] usb 1-1: config 0 has no interface number 0 [ 543.288284][T12440] usb 1-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 543.301336][T12440] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 543.310514][T12440] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.322587][T12440] usb 1-1: config 0 descriptor?? [ 543.363564][T12440] usb8xxx: probe of 1-1:0.8 failed with error -12 [ 543.370278][T12440] lbtf_usb: probe of 1-1:0.8 failed with error -12 [ 543.568805][T12440] usb 1-1: USB disconnect, device number 47 04:41:46 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206de4000000010902240001000010000904080000000b2a0009458102e9020000000905030259030000008d29fe377222bb345953b7e8f35f05000000023d080927c67ff3c1ed2c423c6a179bb633e0e433c8f4f079344508ff82144f139bf7"], 0x0) 04:41:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 544.432025][T12440] usb 1-1: new high-speed USB device number 48 using dummy_hcd 04:41:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:46 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 544.792163][T12440] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 544.800306][T12440] usb 1-1: config 0 has no interface number 0 [ 544.806729][T12440] usb 1-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 544.819680][T12440] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 544.828966][T12440] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.003658][T12440] usb 1-1: config 0 descriptor?? [ 545.044293][T12440] usb8xxx: probe of 1-1:0.8 failed with error -12 [ 545.051032][T12440] lbtf_usb: probe of 1-1:0.8 failed with error -12 [ 545.248737][T12440] usb 1-1: USB disconnect, device number 48 04:41:47 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206de4000000010902240001000010000904080000000b2a0009458102e9020000000905030259030000008d29fe377222bb345953b7e8f35f05000000023d080927c67ff3c1ed2c423c6a179bb633e0e433c8f4f079344508ff82144f139bf7"], 0x0) 04:41:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0x38a}, 0x48) 04:41:47 executing program 5: r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 04:41:47 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:48 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:48 executing program 5: r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 04:41:48 executing program 5: r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) [ 546.114387][T20039] usb 1-1: new high-speed USB device number 49 using dummy_hcd 04:41:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0x38a}, 0x48) 04:41:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x32bde62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) 04:41:48 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 546.482493][T20039] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 546.491320][T20039] usb 1-1: config 0 has no interface number 0 [ 546.497740][T20039] usb 1-1: config 0 interface 8 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 546.511940][T20039] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=e4.6d [ 546.521069][T20039] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.551318][T20039] usb 1-1: config 0 descriptor?? [ 546.604650][T20039] usb8xxx: probe of 1-1:0.8 failed with error -12 [ 546.611377][T20039] lbtf_usb: probe of 1-1:0.8 failed with error -12 [ 546.801256][T12440] usb 1-1: USB disconnect, device number 49 04:41:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:49 executing program 5: r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 04:41:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0x38a}, 0x48) 04:41:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:49 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0x38a}, 0x48) 04:41:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:41:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 04:41:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 1: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:52 executing program 1: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 04:41:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:53 executing program 1: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:53 executing program 5: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:53 executing program 1: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:53 executing program 5: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:53 executing program 5: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x4) 04:41:53 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xd4c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:54 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:54 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:54 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 04:41:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:54 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\v\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x0) dup2(r4, r0) 04:41:54 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:54 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:54 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:54 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:54 executing program 3: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:54 executing program 1: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:55 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:55 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x200000) read(r0, &(0x7f0000000040)=""/4096, 0x20001040) 04:41:55 executing program 3: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:55 executing program 1: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:41:55 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) 04:41:55 executing program 3: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r1) 04:41:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:41:55 executing program 1: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 04:41:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x40}}, 0x0) 04:41:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:41:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x40}}, 0x0) 04:41:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) [ 553.742059][T20039] usb 5-1: new high-speed USB device number 16 using dummy_hcd 04:41:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) [ 553.922138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 553.928354][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 553.982399][T20039] usb 5-1: Using ep0 maxpacket: 8 [ 554.102392][T20039] usb 5-1: config index 0 descriptor too short (expected 961, got 36) [ 554.110738][T20039] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 554.120651][T20039] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 554.130763][T20039] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 554.144375][T20039] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 554.153670][T20039] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.654986][T20039] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 555.071856][ C1] usblp0: nonzero read bulk status received: -71 [ 555.256749][T20039] usb 5-1: USB disconnect, device number 16 [ 555.265568][T20039] usblp0: removed [ 556.031912][T12440] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 556.271879][T12440] usb 5-1: Using ep0 maxpacket: 8 [ 556.392236][T12440] usb 5-1: config index 0 descriptor too short (expected 961, got 36) [ 556.400616][T12440] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 556.411105][T12440] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 556.421229][T12440] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 556.434347][T12440] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 556.443598][T12440] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:41:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:41:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x40}}, 0x0) 04:41:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) [ 556.767879][T12440] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 556.792177][T12440] usb 5-1: USB disconnect, device number 17 04:41:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:58 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) [ 556.818442][T12440] usblp0: removed 04:41:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x40}}, 0x0) 04:41:59 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) 04:41:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:59 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) 04:41:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x13, r2}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "966011e29cc480da"}}}}, 0x0) 04:41:59 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) 04:41:59 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) [ 557.292490][T12440] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 557.352005][T20039] usb 3-1: new high-speed USB device number 31 using dummy_hcd 04:41:59 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r4) [ 557.443793][T12441] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 557.542061][T20041] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 557.542137][T12440] usb 5-1: Using ep0 maxpacket: 8 [ 557.591914][T20039] usb 3-1: Using ep0 maxpacket: 8 [ 557.621914][T20044] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 557.673228][T12440] usb 5-1: config index 0 descriptor too short (expected 961, got 36) [ 557.681679][T12440] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 557.691510][T12440] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 557.701695][T12440] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 557.712287][T20039] usb 3-1: config index 0 descriptor too short (expected 961, got 36) [ 557.714913][T12440] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 557.715002][T12440] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.723329][T20039] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 557.733138][T12441] usb 6-1: Using ep0 maxpacket: 8 [ 557.740442][T20039] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 557.765346][T20039] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 557.778478][T20039] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 557.787765][T20039] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.797299][T20042] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 557.845066][T20041] usb 4-1: Using ep0 maxpacket: 8 [ 557.872414][T12441] usb 6-1: config index 0 descriptor too short (expected 961, got 36) [ 557.880907][T12441] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 557.890769][T12441] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 557.900960][T12441] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 557.912217][T20044] usb 2-1: Using ep0 maxpacket: 8 [ 557.914134][T12441] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 557.928228][T12441] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.972325][T20041] usb 4-1: config index 0 descriptor too short (expected 961, got 36) [ 557.980750][T20041] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 557.990882][T20041] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 558.001195][T20041] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 558.014487][T20041] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 558.023731][T20041] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.072352][T20044] usb 2-1: config index 0 descriptor too short (expected 961, got 36) [ 558.080718][T20044] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 558.091281][T20044] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 558.101413][T20044] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 558.114540][T20044] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 558.123730][T20044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.132877][T20042] usb 1-1: Using ep0 maxpacket: 8 [ 558.263486][T20042] usb 1-1: config index 0 descriptor too short (expected 961, got 36) [ 558.272059][T20042] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 558.282065][T20042] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 558.292199][T20042] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 558.305401][T20042] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 558.314541][T20042] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.325438][T20039] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.327117][T12440] usblp 5-1:1.0: usblp1: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.414976][T12441] usblp 6-1:1.0: usblp2: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.513703][T20041] usblp 4-1:1.0: usblp3: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.593510][T20044] usblp 2-1:1.0: usblp4: USB Bidirectional printer dev 28 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.701854][ C0] usblp0: nonzero read bulk status received: -71 [ 558.834209][T20042] usblp 1-1:1.0: usblp5: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 558.891205][T20042] usb 5-1: USB disconnect, device number 18 [ 558.899734][T20042] usblp1: removed [ 558.931859][ C0] usblp0: nonzero read bulk status received: -71 [ 558.963883][T12441] usb 3-1: USB disconnect, device number 31 [ 559.028435][T12440] usb 6-1: USB disconnect, device number 17 [ 559.040663][T12440] usblp2: removed [ 559.122434][T25348] ===================================================== [ 559.129439][T25348] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 559.137442][T25348] CPU: 0 PID: 25348 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 559.145370][T25348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.155416][T25348] Call Trace: [ 559.158719][T25348] dump_stack+0x191/0x1f0 [ 559.163068][T25348] kmsan_report+0x128/0x220 [ 559.167599][T25348] __msan_warning+0x73/0xe0 [ 559.172122][T25348] usb_autopm_put_interface+0xf2/0x120 [ 559.177597][T25348] usblp_release+0x182/0x3d0 [ 559.182200][T25348] ? usblp_open+0x610/0x610 [ 559.186713][T25348] __fput+0x4c9/0xba0 [ 559.190758][T25348] ____fput+0x37/0x40 [ 559.194747][T25348] ? fput_many+0x2a0/0x2a0 [ 559.199161][T25348] task_work_run+0x22e/0x2a0 [ 559.203741][T25348] prepare_exit_to_usermode+0x39d/0x4d0 [ 559.209311][T25348] syscall_return_slowpath+0x90/0x610 [ 559.209340][T25348] do_syscall_64+0xdc/0x160 [ 559.209360][T25348] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 559.209374][T25348] RIP: 0033:0x413ad1 [ 559.209391][T25348] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 559.209399][T25348] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 559.219319][T25348] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413ad1 [ 559.229092][T25348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 559.256690][T19787] usb 2-1: USB disconnect, device number 28 [ 559.257114][T25348] RBP: 0000000000000001 R08: 0000000081866967 R09: ffffffffffffffff [ 559.286903][T25348] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 559.294886][T25348] R13: 000000000008878d R14: 0000000000761008 R15: 000000000075bf2c [ 559.302855][T25348] [ 559.305169][T25348] Uninit was created at: [ 559.309416][T25348] kmsan_internal_poison_shadow+0x60/0x120 [ 559.315244][T25348] kmsan_slab_free+0x8d/0xf0 [ 559.319831][T25348] kfree+0x4c1/0x2e70 [ 559.323803][T25348] usb_release_interface+0x105/0x120 [ 559.329083][T25348] device_release+0xe2/0x380 [ 559.333672][T25348] kobject_put+0x38d/0x480 [ 559.338086][T25348] put_device+0x51/0x70 [ 559.342233][T25348] usb_disable_device+0x69a/0x1150 [ 559.347349][T25348] usb_disconnect+0x51e/0xd60 [ 559.352067][T25348] hub_event+0x3fd0/0x72f0 [ 559.356469][T25348] process_one_work+0x1572/0x1ef0 [ 559.361485][T25348] worker_thread+0x111b/0x2460 [ 559.366257][T25348] kthread+0x4b5/0x4f0 [ 559.370326][T25348] ret_from_fork+0x35/0x40 [ 559.374909][T25348] ===================================================== [ 559.381835][T25348] Disabling lock debugging due to kernel taint [ 559.387970][T25348] Kernel panic - not syncing: panic_on_warn set ... [ 559.394594][T25348] CPU: 0 PID: 25348 Comm: syz-executor.3 Tainted: G B 5.4.0-rc3+ #0 [ 559.403905][T25348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.413948][T25348] Call Trace: [ 559.417232][T25348] dump_stack+0x191/0x1f0 [ 559.421551][T25348] panic+0x3c9/0xc1e [ 559.425484][T25348] kmsan_report+0x215/0x220 [ 559.429990][T25348] __msan_warning+0x73/0xe0 [ 559.434498][T25348] usb_autopm_put_interface+0xf2/0x120 [ 559.439965][T25348] usblp_release+0x182/0x3d0 [ 559.444570][T25348] ? usblp_open+0x610/0x610 [ 559.449072][T25348] __fput+0x4c9/0xba0 [ 559.453158][T25348] ____fput+0x37/0x40 [ 559.457265][T25348] ? fput_many+0x2a0/0x2a0 [ 559.461685][T25348] task_work_run+0x22e/0x2a0 [ 559.466301][T25348] prepare_exit_to_usermode+0x39d/0x4d0 [ 559.470169][T25355] usb-fuzzer-gadget dummy_udc.0: unregistering UDC driver [USB fuzzer] [ 559.471892][T25348] syscall_return_slowpath+0x90/0x610 [ 559.471917][T25348] do_syscall_64+0xdc/0x160 [ 559.471937][T25348] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 559.471951][T25348] RIP: 0033:0x413ad1 [ 559.471967][T25348] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 559.471975][T25348] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 559.471989][T25348] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413ad1 [ 559.471997][T25348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 559.472006][T25348] RBP: 0000000000000001 R08: 0000000081866967 R09: ffffffffffffffff [ 559.472014][T25348] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 559.472021][T25348] R13: 000000000008878d R14: 0000000000761008 R15: 000000000075bf2c [ 559.473432][T25348] Kernel Offset: disabled [ 559.574405][T25348] Rebooting in 86400 seconds..