0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x600, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x20000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x700, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x900, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x2000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x25000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x6, 0x200, 0x2}) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000040)=""/45, &(0x7f0000000080)=0x2d) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000180)={0x400, 0x2, [0x4, 0x4, 0x7, 0x400], 0x50000}) 01:55:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x3000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xa00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x40000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x43000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1373.140412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1373.146365][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1373.152407][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1373.158323][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xb00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x44000, 0x0) sendto$inet6(r1, &(0x7f0000000180)="6278d9ef5d30b2a1922c004fc79214e33fac95212154d7d8a2d4b8c429fa9416c80b3cd09100cc8473dc9d28fd411872a28f231bd409434ed37cb568395d92347ea9c39a9a8232b06f1fd6cee8e86b09c14aec76fcbb01bc2b3d717b0e62c0b1858207", 0x63, 0x800, &(0x7f0000000200)={0xa, 0x4e20, 0x2, @rand_addr="15ed9fa1ab4cf4c7d5b0000d4bf166a5", 0x7}, 0x1b) socket$caif_seqpacket(0x25, 0x5, 0x5) write(r0, &(0x7f0000000040)="61726b95bf432c6f9dd356e588772a6d2c7fcf8455ee", 0x16) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xc00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x5000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x48000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x6000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xd00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x4c0000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x200000000000034e, &(0x7f0000000180)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff4000/0x4000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 01:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x4c000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x7000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xe00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xff, 0x400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x68000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x8000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1100, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x6c000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x9000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1200, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) move_pages(r0, 0x9, &(0x7f0000000200)=[&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil], &(0x7f0000000040)=[0x7, 0x0, 0x7, 0x1, 0x8, 0x5, 0x3, 0x7, 0x200], &(0x7f0000000000), 0x0) 01:55:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x74000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xa000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1a00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xb000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x7a000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40) ioctl$CAPI_INSTALLED(r1, 0x80024322) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x4000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x0, "7bbdee120e11c93c"}) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x2aa, 0x4, 0x2, 0x100000001, 0x2, 0x6}, 0xe2}, 0xa) 01:55:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x2000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xc000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xec000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x21ed, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@rand_addr=0x40, @multicast1, 0x1, 0x3, [@rand_addr=0xb58, @remote, @dev={0xac, 0x14, 0x14, 0x16}]}, 0x1c) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xd000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x2500, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xffff0000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xe000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4300, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xffff8000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xf000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x800000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x10000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4800, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x11000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101400, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x2, 0x8, 0x7, 0x6, 0x0], &(0x7f0000002000), 0x200000000000000) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x10000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4c00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x12000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x1000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6800, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1a000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x40000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6c00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x20000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x80ffff00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7400, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x7fff, 0x8000, 0x8, 0x5}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x10000}, 0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x25000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x100000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7a00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x40000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x82000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0xa4000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x200000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000180)=0x84) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000240)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x80000000}, &(0x7f0000000200)=0x8) fchdir(r1) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x117000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xec00, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x200000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x43000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xed21, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x300000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x6e94, 0x1) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000300)={0x2, 0x20, 0x1ff, 0xffffffff00000001, 0x5, 0x3ff}) renameat(r1, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x1000}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r4, 0x401, 0x204000000000, 0x4, 0x7, 0xffffffff80000001}, &(0x7f00000001c0)=0x14) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x400000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x48000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x80ffff, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x400000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4c000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2000000000000037, &(0x7f0000000000), &(0x7f0000000440), &(0x7f0000002000), 0x0) r0 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="237ca63c254a5940d1ed7828e5bc4a56ac8ca1eeb57b8c93cececbf6f4ca6c378136faf70c3bb5806fce1c43613b0c15e0bbb805c056da33467533742d7d1195d78c7254aa6026856c5ab86debbdf80546e567ec944ebcfbf51bea827bac64d2d4d8f5250af9c3cd10d8e03c93ce3fd68ddd6aff115c9b53164c45077c053c1c5ef5bdc7ec8cbec48b5731ff86be1c1a94", 0x91}, {&(0x7f0000000180)="e21222d43ee12d0263a31ce9a1c196e2590af69ac360a41ac3be2249d6882a3ebfa015d10a96e2fc681d613b7da90a0454f42d158afa0e8ac0e74054a73da02c3b2e4d39f49fa1e689a8136044dd041bf756b2c0b15ab1f13800a3ce", 0x5c}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xd14}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14}}], 0xd8}}, {{&(0x7f0000000340)=@sco={0x1f, {0x1, 0x1ff, 0xfffffffffffffff9, 0x1, 0x200, 0xfffffffffffffffc}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)="fe1ba9bfc8f33b5daed42b107c0a288983bfa7b7540cf4fd346af2606cabbbdca73a27f36048707861324f497549224ef0b31b000abf25885e1538b7558dcb6d2e2936650b00f1653a2716d1df41ea6f51308857e9ba0c0ce65229d6229dea585e246bfba743123c5384", 0x6a}, {&(0x7f0000000440)}, {&(0x7f0000000480)="dcc3946db19f9b3895279b5127b4a34dbf44af81c1280e79c3e1c7cf205aa5a19f0d8ceddd8c5e14b328b23947900135c0b0786bd89f657719f1ae8a7c21da098d42c2fca7f2b2f88ea4ff22e8b0098ade94cc85945ccda5d6d50e8e2d49e7a930fd1a9f152766b6878e6e27eea1cb2f52927d75eb4c2a54e0", 0x79}, {&(0x7f0000000500)="427086918ba93b717d3bd0f03cddd549249a3687acc469ae03a4eabd4e11c7cd65f48e748d7ac1e6e4134c7b2e9b4d54f539557f361060966ccf9987cc0236e9553617f25ddd341fff9cfdf1e7304f92abb056382eab6c21c0619958ced449ace5d29f6144bb9b8b0f6c2676d295e083bc9d39efb6379875eb37770802023cac51cf01bd2d371a9006a106e04d2c64d7179dc72106b92e947f0e3aef4ee26da3cd2df1c0acb501776d4ee6d3041b12c655de76c03530d9e8d0f0af32529455b59deaadebd681475bc5e396003a7a95c94e3a4424e016", 0xd6}, {&(0x7f0000000600)="480883022587fb8a06124407889fd0da898ae32fd1e3994f14893b516d9d46db4375a0ab262f55b096b52c733097986d41ffeb053a602b0f421355fae65a869aeb249a72287bec649fc8e591eace0c4c0d194d19aa8710a0e0bc5105ef6b8bd7e566803594ce4cbf9fab12a453c55af594219c38b83de6be4ecf7d480d9bfd735a0e9c1bb9408f454c93ce580edeed716f4772b5be701f55c83d9d7dee7a647e4ac9d44bfda55d8de527bdaf5eeeec81e035ab72f562a8570daba9f7", 0xbc}], 0x5}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000740)="129c75d92039ecb8d422ba3954a4979904869ac231999a20e9e31a0d785fb321fb1aecf107404ec7f1be88c3a2ddfd96847c6a785388430c10427def9ed720e984d5fe645198b420e775831ea058809eab9e77aeb02e54d289b70961f9e9024ec4f6a104f3f5b629", 0x68}, {&(0x7f00000007c0)="7bd3395828c95d6077e6b2cb75ddec9b7038d2b918ddb4c5dd4dea4ca197bde201784ce4b33f724a639d6d29a67a5d6f63691ab3f0232838b5598789ec4f208f81b33e9bed0ea3bbbced8bcffea521c9b1a620e8014a728f805745", 0x5b}, {&(0x7f0000000840)="847e1938444b4a7af10265297bd44093c2bde2915b2c95837d8cd513e43cca183fd45f77cbc6", 0x26}, {&(0x7f0000000880)="519b96e3645dcd0ff45bbb1a6801aea9deb8df6fff09872b742a16d7680299612f218977711b6340437b9aeefd666d4e337f94d0fadfdc856e29799ed585b6dc9ea98f413005fe893474fa19e5ff98c128bc47554571442ad38491a5b86d16e8ad160219b9bbda150a022cdb47cf80184144dca2ee00878a2e76afe0bd076ad6bcf7e369b5ec5923c62b6b836caabd1f13fd62939da2f724", 0x98}, {&(0x7f0000000940)="ced3f493727d1318910e2db804bf9e4a81cfe6d9c66dd56aafb2312e192e4aedf3fde2c107c187cae2c3da5aed666ac428de46143ef86b52a3b7432e3db937f3a50bee3cab9e9ec36a9ada41810a18045ddebe", 0x53}, {&(0x7f00000009c0)="6704f261652a62ce0af0aba946400b8d2cb5d03541b984caab44dd4bfb8c3ee5113a41f608b19369eaefdcb7a1baeb8f9d06afec48172229e885247484bbd9f1746e1d45ca2a422eb5eae160b224dd6d8947d16d77cd57e9ec74437321835c392c8eb6ffdf63ed75b55430c558f4fb6a80c9f3fe3cc66fa5acfbab0eca0a8bc2cd50eed18edd944e5ea6c3744c551ada73de76c2d8e3a198a7d56202b82256c8c4373131a6abe2e668086819f02727976686a6a0aee47414e63974b857ca91d7cfabccb1f5a23c2360f6ca1f7b8550751e03be813be9387a2833ef42c1d8", 0xde}, {&(0x7f0000000ac0)="7c800c0db8b5683aa41c51a7a475b5df1e1e19952fcaadf10aacbee8a30188eb880f0c329724828365e9101d30bc597cd42e99dbc39ac53724a39bcc6e78c0e7b43fbd846148057de9e0cb599f47fbd39c09409b297b450f0ad8de0114496ce6e2e70a13cc953b612cd06fee75be3e1bf0425dd98ce724c0111777e430b0b3816d839c86b6a1b660b83b3be4bad5f7cf0ff213ccef584830d0bd327301d3b349efc9fc85683a99bc8463ada72c39ad4c45c10935", 0xb4}, {&(0x7f0000000b80)="e94da329e29a899a6f43d8559f5d51", 0xf}, {&(0x7f0000000bc0)="abe8b995c00057056836302fdf56e182ee68b1b24fe4dfbccb17e4d9b8f9a58cf1e2ce3f77a8d9e865878b0bad3e4f3b3d99a093c79552c0f2bf09c618ae2908f1f6ac989559", 0x46}, {&(0x7f0000000c40)="6c65307ee1d4be10c70ec6b8731873bcc110ba772b01c0dda1515b2014a07c963dc53657c2cc0535cfe9e49e92c32c875fc8", 0x32}], 0xa, &(0x7f0000000d40)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18}}], 0x78}}, {{&(0x7f0000000dc0)=@rc={0x1f, {0x7fffffff, 0x10001, 0x8cd, 0x17, 0x0, 0x7}, 0x3}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e40)="6951a3c5560a814cfb3d0436c7239fe6321105fac5605842380d885eec5f9171baf9dc1113a891221ee1f8e869811eae1b698b8c3377fdd6facaad564ebf0812e141b14f23f6463e4055bacd6c15ceec8e0d04489a1ea495ab1148465dad1dcfadd2ba07dd537e64f4509abcec5a0245f8c8b9f365205a0ce513b08aefba6d3a73c983caa2ab5ebf848c0baa1903605991204fd8184817e7e93dd701ee365e1ff9bf136aa685ce5e647579346be332efc06d2e8cdf015ab7b99724b055395abc9582aec248006f1918a26de35ec0dfe47d0bd685d3cdda0357e7f870cb", 0xdd}, {&(0x7f0000000f40)="d16c8fe97c3886d5bde574ff6a1b359d713f5eaf5970175b1429cf29bf9e3cd0fa71a72c6b22009217b70787cc30b0a491a80f28279f0fff36dc095ed60f1e72833b52a12440a5684d10eb8a7336cb7853a103efdea9e4f34fef50e65e27bf399e5dc764191b9cbde711429186ff73897f65dd3706c4ac", 0x77}, {&(0x7f0000000fc0)="919e87410d9efc8121d137f266d5666843bb48316067bf76cf3f7018ed3be858fe42e826074e8ab9d2efc2862f4359893d92247854dc7d4b1f2227f47670053075c43fd903b75ff9568008f79ef86ad7a589b33e1a3ddbc4d6f8435e7e73ea56574874e28b0cd725f4b9978c3faaf3f731c4431ccfad7d8741b789", 0x7b}, {&(0x7f0000001040)="2209991a7bf31acd02af783cb651aeaec167ae063684c866ea8e2e9fa3f46487959a86c55a8a30d61a087c23e6b032e46049f9b90e5d30fffc81d070215d07b3bd393d655afc313b6e09c3269af052d9a5fe03e9f66fc36ce8d888c07907f3de1e63d70637251ffbcad1634f84b65825b25a7e32c9b24c0347ef054f9f740eb129a16ffa8144dcdcdb232b33418711a8e4fbb259c126283f", 0x98}], 0x4, &(0x7f0000001140)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x63}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}], 0x78}}, {{&(0x7f00000011c0)=@l2={0x1f, 0x4, {0xfffffffffffffffb, 0x81, 0x80, 0x400, 0x2, 0x4b}, 0xb904, 0x10001}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001240)="d491185ad9f19825bda381207fb15642760151e462e71f34252db4b21ddb4cabee52889084cd3897ec99699d3c95a3c226fef8d4247152c9fd0fcff1a88d7af04348945c244068ec7c85f94ef36819c682aa44197091771f552b1c9b253ae0ae47448f96f374f3aac09d6ecf3f44e695d978c105f9ffdcb0c3926242216dc3903b2980", 0x83}, {&(0x7f0000001300)="116c4f81833dd105834674ee1c7172a006256831293c2b32e96d85ea4b52d351864884ee5a8868df99ac7b02a3a028d7f882aece783a66e653f6bd638a668cccf58afb6dc79e8f834073807f7a5f21037e433b5098668bc5b50a9cfb66a106c5142b31575d8423e7abc313e73579e30582f2b24d6e67349738cd3fdfd53ccd39feabcbc3c7fb6aabc4b23da780dbe00935f1affb36a598d48ed48d95", 0x9c}, {&(0x7f00000013c0)="d95725649af1f38b2193aba544d3908823c6a36f91221cdc57d27e86fdf63c33a3e53c20545743d43499521638022ce964ea5be3ad493c6bc216974ec362cd7a202a9929ef46988e3f08e35ec08045e8a123b5126fa4a55308abd123071865f95e87724b4957bdcd5243dd98b74d666ef28072b5483b919a020580c8455e3ece7954c45ea59684395c6e58774811e542252a2c4687d850f72c4c828403c31da81bb517e586d4af6085e21ec720b30f1ce4f1a7e4799f9051db86876286cf1ad32fb4a7e5ab4b1aab67a1912dc72fa829186ef926e4b01eab4c", 0xd9}, {&(0x7f00000014c0)="8fce670918a365e17a7d8941d6b29868c7c2bd3e08461a8c0b2b8a023fce7cc883ace89b3c3343f88f8788d2230aac0429d73de70c901ee4627bcb0052b4590fe735713e146dd0558e9459edea1fe21453b142fff616aac13298fbb9fcb76ee32e93dc1e828aa8ff65cdc9eec2048c98a0a8c4b59a554fc7dda16474dbebf635e75005132139104e7b0de13af6cad1cf1cdc3cd74b2884821a3b004a474287262d1472a7d6dffdf7ae972efab4c8872a0c5ecfcf4598aaf07a41bbbe1a0bb69d06df045a36", 0xc5}, {&(0x7f00000015c0)="b5561794dec125fa4609bc1d85cc79a948c8f61c23161d4748dd73ab2e51402967b77196d422fa767ff841bbda541dd80ee8764d94d5277b791902f9b060f2e8806c19fe44f8a15e6830f63f019b523459b5e47094cd6ffcf32e4e8a3492428754aaba0e42b24efc42e2ceeb19806e9391f6124d882ea6a86acbde03fc37c27541e69fb2ac15c74045601976c107201dc4f5c8f026b85ec1e9907f7cfda2e16e882e03a67eaff415640973e6537439a3350b669d7c969221bd19819e0dbfbae9b9d02d860787913b0878", 0xca}, {&(0x7f00000016c0)="c4a9a17198e9380d7451cec5590fe0bc8748d9da5e1035e49959c02959fdd69132c3aa41eb03f0104b164b8ddad9f0f9dfc2993613cffbc6fd6a761d4bc7a67eece25a6e5ba9203fafe42d12ab021ba4f817c2010596486001aed594af4b662ca1068964f951739c54eb40d5bdc6ba0f9eb2c36f9321d3bbec4c708c5e5c2824dca779c0d164454ac67ca52185d812f51981d90909156a52b39590af024b337cdc77bc27e5fb9695ca15d5cc5cb6fea0c1661adfaba17aef195c6ed713f5f671f65ea6266092ebd908da570ead69321a27e99b9b4d379fa3be", 0xd9}, {&(0x7f00000017c0)="a7cf87c2182fed9913304274fb7778c24ca5b019966cc92bbddd8aa8289bbcf8fa018e2f2ba31c6585d17f3a609778707ab6ed96aa1a3836ca86d457ef89a480085806f667487a71d5170cec527d875306787f613a3128780ad9c5f59ce4b7f4518f734548a7a03a9b87abe6bc3251c7235fe9e08e3b5d684f969fea107e000a4f824e43", 0x84}, {&(0x7f0000001880)="fe024fdd8be827dce9065622452998b52193f3053c247ff89ea58c0c53ba8f2d042a513bdf7289535091b993f80fa75cd0d7", 0x32}], 0x8, &(0x7f0000001940)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x358}}], 0x90}}, {{&(0x7f0000001a00)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x1}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000001a80)="6bcd6c5b425080bdcc6c12ba1453d332031a04a08397542273f4c2f8ba5b9138be30882afdbf3e0b65b84fd10587d6fdfdc5f1a0e50304387e9501a0dcd989f177f5b6c7de2dffbaac8db5b17335ff8456a8d7d6d1a8747b96bce168e291c6eccbf39ade6633dea7565c88bea1d075f09c32ff32607168218e3277f73bc9a04b39ad8930acf55188a3143cde44591a2f3fd58b0155900e373477e4a95136e7dde85408d3daa02483035153700cd2779585ec1653c540d426173849e8a79f1837377fdb6a16b879f8a5f1eb9ed36eb1f94756f631c3ce384887392f458f8cba8ada1b8b476ad8c40c1725a4d016", 0xed}, {&(0x7f0000001b80)="272f058109082329b4239d872134e4033082fddd9eb07785aa9d602088c96016e2844e46654c65ea107f01a36a179e06aedf91c0c76893eab73d0998c417118fd88097a209a961b8fb7f14bda8197ccc6ff42498c64595ef11866f59af8a42bb0b9ede51632b659e5d6aaedb361b0486476ed7c46fe4d9b7ef92335a2b2f377705616064092311684f7ff744b69cd2031fc7d51b98e542e75befc9f068b6808ee1e3c7c266767b26df939de15e4cb22025a61e06732aa81b2487f46cfc57ae663e2285314be47aea", 0xc8}, {&(0x7f0000001c80)="0a645e62ebdacd93b68e61c7800cd46b9bb0cafe0118c6ba38d2664e19e2b570eca822f0ff3c70d12830c61e15d46f610c2f96e2dccf", 0x36}, {&(0x7f0000001cc0)="68fdccca483ba49c6fbbdda11ce1be338533595e0826acf0d7b3ed77fc40295aad7616b98c1a5e23cf666bbef5514717e865739d6b807adf118dc6188b6ce5703460e463a3477e9e65d22fa2e2961a0ca45fa297091214ea4583252223d3d203ab06a56cd38cedb2e0b477ae8978fa21a2e3e9310b7024c32f094d08a14b0e5a5cc3064cacb28aeeb5bc67f5a78d8c5e23472f76219e50fdcc8d9acfc91068ba1f9d1dc17c5d90a6c9f2a7f88498aba6f0653127b3954510165dd108c8fd7df0aee8a63ed705efd7fec343795ad900ec642a8cd146015ed8dbda4eff1dda00f328f68256b284cca765511637aea2f6662e24eef22e1f94b446c2522fd5c87226b83efd528cb918b2421674ca31d8d78ee18d81d01c9cabb16fe750638d333584745a597197520f548fefeb25f6d7ab3f12276ebbab78b931918160b315eb830be620aefad79ac5096bcb17a13416b35049f96dfb88471794effa9b57d2e8172314c88856baa69a361e298756a420b071b4228c4f0a33ad767b40cb5a33d7be606e07cdf9b00d148fdbce10fce8320cd6c3efaebe8ab64b4f06c74b40753e30950785002af5355cf816485a09c4eda82e00b48c2f48ecb63f310caeb29762ea0ed255048f9262717b2c1ae418779fc1ecd5889f96d00b5f1b06353a48dbba3d0a107693dc503e451574adde6ec6f2f598d96bdedd467c75345de5dff81b76645cdda94bcd86cc00f301f9e278d6f4cee551605a21d981261509f07db3edb60a23725c78fa7053a6100fd2d22b3121e9c3e53cda664602eec01f8ef003ecb10f7da5614151711b64615481809d23e613b4d10536826938a7f4a04ea7e7a5e8571c4e15c3b6372de48650cd9bb739901b9d576e26907d679671e90ca18397ce7a5ee7cadb186a68577ddde7ffc0ac7aefa6c5e1a539792bec251ca1e79c68cda34137a75351050954b121356a2ed7904bd4f4a91d093d0a20a17c3c6b7ddc96f15435a62160bc359f97f4a9ba372b91848cf2bb860f00b725a0857922856485fa1eb0dcd54b485bf915d76e2be2d6671961513fecb47ba03b11a20e7da77f2fad1535f62c5a3bd6233e2704dd6390c61d54c20ed1fe63cbdd1651d301ab7553e47dcef79f3127c95824d84c69d78deea26f4dff2dbffbcf2b81ea5ed1ef05311412ba68928deb12a9531135c69fa5e2173ea29354707005d0ab24a7b15665950dccf2ce57c33c82ebe90b1519d8c07c7639aacfe5e052e3de536da03029ea6e1590f8b1e0bee38cbc2661d432985a420d8d8656868691239ae9fe3d9b14ac3085d6c773db7dd43f3458f034421bb31c1eed3aa4a3dc981d9e44abbc8d3c16efb35f9d7d00d8afd7403ecb03930f9d8c07a576c1f52b946aac1bd8bf03ee0fe9f2f394c0b5371d1446006e95760bb8715cbd0d5e9a5f0193aa00dc23afa12106fd21e6516ae2ead799525afd174195285eaec9c2267447f116544ad5b774c67bd4efa9c69e6460d446093135eb784a3740b9056e8d703d86e45f5913954592caf8b2e5e0db7dfd41e4a02ec8cd98e2fbc9ed7d9845d90a61470639f02de1160a3ff5e8ed61da3c70f8d2a4071f874a337b5f2c4df031446297f4d988c8068fcaa0e99522ca5633f8f3ee253fcb614ad431faccd31826c0d14ddbb552d71e496ac0b3efc8a7f7a2f685ee6a7fdabefbc0e456dbfdf645b67b34d5a6981be8030a396c02fe5adb097ca3ee124774c6cc328d0acec30e7d3f4649294a6c872ade18ebef7052da6093ebe78903d780b068ff90b7d439f92e620a3962a25631dfd85cb2936561af9f685644cb36465186316cdbf2ca045ba7ec0a78158fc57af4d7867c9354eb22e2aae6880afe050de2064b08c6aa30d69e1b8675cb8254bb50fe4555f095dab9d6cb379bbbcd84f56bacab2c4af2d295561d395387afab704cc79010ffe4aaf380af2d9f6e0b1754bea7335e0204b9ecc5a5198749a5a6b294da2fb04a57cc7e17fa9d867041435f55f43239eee8c2e2c6255f7ade4cf62fd1935fe6ec625f6003396a245e117bf17d0060a86347433817fd72a1a9961cd53f54098cd72532c033c7a1643feabf71dc657a43e33ce8deacbee8d0118e43705f34e1c285bcae82f10afc6caafd7c04e16deba57145f6d86b832ed4e6c79eec2ce0eed5582bb0b7cd6e97622a97e571e4fbf749ec37083d48bc079af088c3826876e4cb786fcbdc0a7e2c48441922d51881df2cf2554a16b74c560260ca02f41cccf93e9c865f68f4b36186e361f95f73c15a02624f303abb6a763778df7c251672aacc139c5cb57f2db68cad84c7ec0574253edac10b1e3a72c582ea44c28c1b3a7c2208c8a21e4d99ec23b87f911ffdcb1ae9b5b8e53cbc9ddefce083d688f220ede51ecec340e0080a00a9a7198f11cc5d4d6484a8386b6581715e4e3e5d088740569050a91e7488f64546b1b5a32072d068b924156405955e963ec8b3c501a60563d906073e12a5b2d6f5515aa5ba3366dc8f59d4d542c257d722fcd59a4d4c2d9f953aedee7b61091d3f66a15de7ecc445b15522f56d48a26d08c3b3cd75ef34644bea91e446c460f5ac37fd894f9a03ef9a3c7d481c51c75693b0a04db3306ccf9d442faaaaa334e005384ab25d1c5cb012d6808ecbfeedc4293a93d838d074ee68c4ffcfa312af426dbe310356824d9c9717f703a189a6cc1b73ffbbc48cf1b993c5e4edc921fbd080f051a493664243cd399f4039d30fb8a50d3ae21e42210b7e9072bb07f3399aca657942359d4c37d7f0631a5d1a5b91af54176656a1dd5c310e7729e79804f07c75a3fd053ce6425a4a3d6ec38e0f40ebec63497e4f231bbf85a32c5ea21cced7812708ba33e0f34b9be8ce63721f9123ec802b38191a523feebad80fade7b5e89eee539baef590e7d87204ebee03b3b35b3ce1b2f0799c6ae41656bc0eade257c7358f32ef3318a033c93ea22f957284efa75cbe305d89ab49be6e5318be725410b482bb9fd6de15941d9a2dd8781ba7a42477934bf2b4dcc38d4dfc6260175c0eab77d32f1960257001478caaac9fca304199793b4ec60b62f30282ced2eae53e48173ca4b9e30edddb9c3a20235b9a82e46e708ca4deca2da194f49b5af21a9f6caea37945845aafca2e267e2ab27a468b8fb5df6a5fd334a6e34814a6091676411cdb7be0b71e3c2db29cad1bef343e02be37825fee0bfc698b08b0b1c8bf7d0c60159838d9d3a4c15fca3d9efd52ae0a1a28a819ffc20fdcc8d66e72c8383d7b92f895667fd6e727253d901e450427fbf6dbdb0486e190f7e68de233496468ff5c54835832c080481beb1ba4ebaa0a8d363638520c1ea872dce355058ac4de946290250dece27f1f0131abf0e06e29ab02cfe83f6b18028398fc36f5b88149010c645891a30affb8fa969fd068db0fdc20670893654bb754480ced9f59d6c7ba90347c2ae90289ab0f534924659b868cfc47a97456283d87853f6e002993e535428bcd3db7b44abc6d92e160842dad77a47e1867ad48597f6d40d5c09871ab4ae212037b0177ca38476cefe0c27c153206a9cc34737c032af6d3977e9be086e395247ac52c28aa3da25e176957d5fa5f2aa336a3b7694560c95204d86862cbf140b775dff1f0262939e232ff221d4fa3d233d6f2988d4e110ebd42809bbba8250132c11d5ed01fffbb749d221e36c8b27dac779e18b763aca7be08e97c6dd213476a162b9ea80776d64e02e72977440acd7baa774cdb9c582eae1861d87e5d7d46b0c47926448a076f87ffeaa813bd2bb3fcddf4fc872155740943822730109e0f109a20349915f5f777a16023497e2478c19206d632c1f8ff2711bb79765009479b1e8789eb46d8b55eb789a8cdb85dc88e7d81197a4297b9d0f2f9bc92d8254bd498798c1e49a10b17ed758ac8b244c41d61c987646acdba163edac601c52c6eab62b04350589f6416f7f2191ec5f55322c9588f5aca3e313eb90a83f642a903a3e8bbfe66337486477db652afed5ba61f22d5b3259609714e893b16985e6c7e4e148d10d5ba00adbcd831b5d9bd665d8391b0285b3aaa086b2665e29b4228c715e55071bc78c377e45d053c2a77ec3cef8315eead84cf4d44c1cb1f66f2d70362e22a4e3402c195becd5e65007a535822b54a5bb63b719451ba484e11131a7f37550fb47ccf3d4190ad2f2d32bd46d54763a63fdc0bf1d84d7d2c2402dde0b49dcf7fe85651c229aa17f12aa32152d830da8aa08b6edfd5ec536f0bf2cec4c1201f208c19333c2e58a05bd4cb6ff98c5368fdc4447291adf9b6464c5283437941484acc100f7a20043ba4754d8ec174171fb9d880d8dedfd2162186fe530780205f810dda1637d1129e3d37316de7281b0a950357e5a0b45b071528fdfacf6eaa9b244c7e5dde75602e4cb72bca65164a82870a14ffb1d4443b74113cbc538bd748bed8d398dc0820d57d3adcfb6ccbfeb99cbab71c42167cbdc668071bb8a4b1cf740614d7beb27f44e3e86f0ac50bd9547ab89d46117fd73f68190e257b861a40141b7ab6f6e63173d97f16c390c7f7d56dc6182976fb4a7a299c004605b0eb72014e4653e140db34a6a3690caa5b5f151b5a84ae8071420bf070872068039daa00ce2b92dd66d4d6fc83c91d82c19f151ba7ae6ea84671dbc88be56a7e0a26749c96d9396a094e59da8fca77fb050b471f7d8d090ea131c0b41ac556d65d929fa8a51e598d3c975cbfee3e5c1c95fda279fc4f72cf07c40b5bd01056b8bbc09497b34cf9f1b8a1d092dedb42beedcf742388b64b17f4b43af54d7c58391078fac6d862b464c7cc375493d63110755430d818a212ca1bc22b59747d86fe10b4b9b803ed2ca38993320f755662c2d7c78782999c1d490c3cba5a7c47db88131f66654f729df3ce5809f442d77483fe18ca696f5524be620c965575c13f8ba6ac48472a3fdca05b584fb65414ed82f4340160afd216a12601a7530c9640100d3e8964505d46443e3ea071f1eadb798bb8e805b70a9c262e211d240d97e49db916aeca9877ebaf38f3a008fb492c3fc56dcdb379a2cb12b8867b7edc6daa2b99d48a2f75cf5032b9b923ea573c182f06381d3f3313fd2e79900767b2bd021d3db41e2f922f8ca028a720e0263f0ae30c23be59db26dea6eb6fe71ce5611ebcff351a413398306b1c3059b042db3ecc502f32d346b0419337deedbd53e6ddb230d4d63db22fdae3ddbaff628ae164ae191a49bc10e98ee0fe91a95a0d7025d16d73ebd300f77a93aa3a88728647adf1d396a671794f24723809cc1a31ff2bff5a47d7a33c08322ddf388ad132712d0b89604902fe4782f21c181eb8bd70cc9134c4a807748790c8206ae590c2165b4be962b84101966ec61c7ea7ba7f16666293cbcc047f6e018358a2fb9c3bd027ab948e8475e2c1ede6f9b21d3d08414edc2b386e1bf9cd840beeec2d1ee7e918068baff0e5b4244fc175c4aa947278a51bccb039ec6ac5f16403508c8b31cf3fc3bd52d0c5dd00d7d211036facc591be140980c055331590e8f5454977e75c5d24c8475498cf3da7d29ddce5747598b29b5ff0d7d7f2a03e7d2b939ddbfcaf0373b0d34dd28c24fee1a8e915d073e09a1f6faeb2fc0909db4782cf238735502f12a1e196738a4b0f6f48e430d6efde80bd6ace5c7fd42db3eb3f6f5e60f1630fa1548a20f0464fd34eef0a91fe4eb96f3dbf43184cf02aea0b854f28940e2033a458bb4642a492d09c05dbc561d89e9f6e6b50c708b49f8a3c1e2572e992f39a657b5e343c5aa3", 0x1000}, {&(0x7f0000002cc0)="eef8715d7a5bce57ddd6afb5be62493f49687251f5c343112c991eee0f6eaa0d96403ab528f9254414134042fa688eff15359b7f4ef130d4b5b5f0f607ec1f8520759a22156df9da6c1c683dc8b00fc6b20c6af5f1d08381d7343af7fe28496f70c326e49288f6f85376ca671f6f608cc0c73cb08ec7b8d37c2f0aebefceb80e32fb5099fecd4028ce02e00119c42789", 0x90}, {&(0x7f0000002d80)="0f7dc3a6432d078e22e8afc7b66aec09e8540c2f48bb23ca0bbbb72b9fa19572b22dabd1ed9da2a22f15c1ebc92c2cb146cf1540752ac8d21f2133b0", 0x3c}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="5e0f163221c24a2dc321a65f53e40d1c38ffaabb1eda2d39c2a6a29425eb717181f880d636a53d778b438b6283bde1c1c9f6de87239fd94d321c21f3d93095929dd252bb7c080195b6ab756a756592d060045f40c901e9c49ef31dc93195dae5cff196c85e2bfcf8ad4b51213d1527acd594a89b6ad3859a97b6c1ae009e5047bbccf58530fa2070cec7c7f1d554e99f6762eba07383", 0x96}], 0x8, &(0x7f0000003f00)=[@mark={{0x14, 0x1, 0x24, 0x8000}}], 0x18}}, {{&(0x7f0000003f40)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x4, 0x4, {0xa, 0x4e20, 0x0, @local, 0x3}}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003fc0)="fd7074ddb9d8d946c19a840a8d79a82729101caac7238727c49ecaf7e2ac8fe76472e9a18ba0f606adc070ba7a720aa176473672974cc0a8d5effc115a2d13762d2f2c7d01f533affb51b5d0b298500c6cb621c89fe8187201230adf1a5b3911b2515ea493cd6dcbdf7ca4b7c9231d59aa1f0b039da1d9ed25d0a2badd2981fb3af599c6b69bf43dbc5923f4f46b94f1a7bc5f53beac33da97ed809878c77486e3d847e1512744ce9101be8edcef1343bb9f7c1ba2db6a6a72063c8e4353e9b220573373bc087d9bff8de9", 0xcb}, {&(0x7f00000040c0)="cff57e0963ba230f23ee98b4d2f31d4a3318f12f7f00aa92b5d9f8143b09231bd0dead54e7980144a559d89a75e980c1b71835754e91d0cdb01c01fb88290e42471b77124c72b2aca3ef0b889e147e02e40a4fb911c04b29db53392a609d36966d12b2b9eb3f75f5a050029059af8f4e48d1ac833108a9b8e1406a3e47f4800c4968408cc348d3282a1ece5894b9b9d07a6d4257a9743347cc765d03a72b953fc37b3aad1d880010", 0xa8}], 0x2, &(0x7f00000041c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}], 0x30}}, {{&(0x7f0000004200)=@isdn={0x22, 0x4, 0x3, 0x69, 0x7}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004280)="932dd1d4b72c0a103c2bf723bb53d709a0b909aa4705", 0x16}, {&(0x7f00000042c0)="da0cc1f811071cec340eb9752d25e67b08d244efc8532886e903d3c068be650077ae5dffc5982713e4488a14a5eb4cc4", 0x30}], 0x2, &(0x7f0000004340)=[@txtime={{0x18, 0x1, 0x3d, 0x60c}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x66e7}}], 0x60}}, {{&(0x7f00000043c0)=@llc={0x1a, 0xffff, 0xfffffffffffff1fc, 0x9, 0x1, 0x8, @dev={[], 0x26}}, 0x80, &(0x7f0000004440), 0x0, &(0x7f0000004480)=[@mark={{0x14, 0x1, 0x24, 0x755a}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xa8}}], 0x9, 0x844) 01:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:55:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x500000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x68000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x600000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x2000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000}, 0x215) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0xffffffffffffffc1) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000002000), 0x2) r1 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="33654101106638f608a77ade375bcdb9ec2a2e2e1a1b45535dcd062967444dd61813e54996e8a430df52bb2627efd1af926252f58935e5fbc6eb0349c14ca09fc8fd241788f56b1af1f16d558666a3f4bdef3dd9cd5d299115ef7f2d9de7a7531b0dcb52035a76c5b31d981e5a66460abe38ac31c660fe39a1f9aa0020fd1bf676cfb8df7a441ff4796b4f2503efd73ceb46ae941410d4738d98cf39e120949c976f7240fd23de6c6d1147", 0xab, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='\x00', &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200, 0x0) connect$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000280)={0x2, 0x7, 0x7, 0x9, '\x00', 0xfff}) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x6c000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x700000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x3000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1377.300433][ C1] net_ratelimit: 20 callbacks suppressed [ 1377.300441][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.312147][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1377.317997][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.323821][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x74000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x900000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/111}) 01:56:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xa00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x7a000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x5000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xec000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xb00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xffff0000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xc00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1377.940392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.946246][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xffff8000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xd00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="840000002e00000015000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x200000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x8000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x9000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xe00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x300000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 1: r0 = gettid() move_pages(r0, 0x9, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil], &(0x7f0000000080)=[0x2, 0x9, 0x3f, 0xffff, 0x4, 0x1], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xa000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x1000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xb000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x800000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1378.500431][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.506285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1378.512309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.518552][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xc000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xe00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x1100000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x7}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x400}, 0x8) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xd000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x1200000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xf00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000005a00)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000005a80)={0x3a, &(0x7f0000005a40)="c8ec071c9d3c8979473d3ace8b0b741bfafe37e51f24261379fbc5ff576f96deda03adfd501d1b7c32c53a013e4773a2fb8b1be565444dad5819"}) sendmmsg$nfc_llcp(r1, &(0x7f00000058c0)=[{&(0x7f0000000080)={0x27, 0x0, 0x1, 0x7e8ec7d43f81b78c, 0x3f, 0xfffffffffffff001, "796921d5dcb5aea3f83f5b501127864ef61a954a17deb2eb156064347daa033e3096e4d13ffac192e161742517b21e8adaa75d1f946bd9063ee37d8ac399d9", 0x32}, 0x60, &(0x7f0000001600)=[{&(0x7f0000000180)="3f37db1fb060d06e70c62d8f108cbd376011e1a339b797509977d7e20c4afa7f5dc1be71149fb953431e891ce437d1c6fc724dbcf8ba1bd5719656cf820a73e58fdbbaec38f2a9fff44cf8d25ab088db37985287e1cde55532d077011b969f50a8300ad26218ba718046f2e4aa7130ef9df4973b183e7ba55e3c2ca9e9f9900f7aaabb163463ecdedc14ee497084672194b7572bd3ec745f7e640e851f9f8ec68ce3828c31f8e230bf27e6d537", 0xad}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="2f9d3be614f4dc750ff6d4f73e005177bf9ac6b5777956b5", 0x18}, {&(0x7f0000001280)="0c5dfbb735bc58629562014d16ca91f05048fcd5c0da48bffeadf93c3f2474aaf90eb57de470a999f141a7be9d19fc6724dbf8fe41aaaa3dd511f3f98f2660cb987f0018be28cd780ba2133ab65503ba7eebba434fd316a3fa6607440d904fbe0abbf45b79a3922248594466f88fe98f75eae8842684705f3dba0961fddc13498cf193468c5f1f242fbe558a98a0e3f83dce522787", 0x95}, {&(0x7f0000001340)="cf57f06453099041cad0c63e285630134ed8deacf2bc2f6ee09707032a9eccc15fe56e23cae2a6edc15362fc25b145bca6acbf606731c0a71f6d1b7cb229414ed5dffeb894daa4f2c0b6b9d57d734b295989c2806b12ee7779dd43fdaa5dbcd7bd4f32673930b3e5925140cf4e3140ee430de5bf88fa3cb0c11a639189ed864f51b920516c", 0x85}, {&(0x7f0000001400)="a4f965dd003425827b36feff1d7d2f92f9a1f2c988ee4a97675bdb40de48c43fb16067a2c69089e8487625dceb934458b1e4fbbfb63b03ae9550c7dca5943aa4ee5c2d052233d9ab2c60b22f1cddca3699d6a7786ea6e6c7a809ee83687054387423f9be26267391965ce0793e799dc72d515afd01aad2f1ba02ab893eb9256266bd59db62ff58862a5b9b8600618bc94c5000cf65bfef2f96ad47b2a9fc5bc785559c291f790dbd8e46a5dec45d3159d51cf4b69f35b20b2a5cbb2160b6ba86ae12dde82f19b6c5490976f78b4e98e2eb15c07f616fa55d34643f4e816dbc43512cf996e2", 0xe5}, {&(0x7f0000001500)="7666f841eefd990ed5240f87af9162be50e953b6bbbb2b093294c04070bd461b57032628089dae4f80568281640a1f29b3a27bda4b3335f89546740af8262930ac5c375050d41cbc7eb2b2df6260563f60c1ccdb998a2951b5ad9b307c0e9d9910979ddda736858aeceb32eddf6bf2d859259cf1539087c3454e538be8173f", 0x7f}, {&(0x7f0000001580)="c78b9c65d779136c223b68d16448a38955709f9e4535472e691926cf23dd93ce3d61de4174a44e2100a8ae78a352ec32a0a8174f1f968540ab7972f7e23789da134042928bd1b16ddac2ae8fd84b7897", 0x50}], 0x8, &(0x7f0000001680)={0x70, 0x10c, 0x5e, "e2ca7fe753c144aef755003964b60c9f861c3a6dc9001b8f63b2b254e9d69282f4351311310ab1dc9cdb592f2434ae17eb64e489c22495ea5a6137203438f54e086a104abbe87c634b764d10726ab20b1cfa55bcbb03ac8f6f05"}, 0x70, 0x40}, {&(0x7f0000001700)={0x27, 0x0, 0x1, 0x7, 0x101, 0x7ff, "9a4c468055d5d53bea6c183e251e035def5330e9098d241b298451c8332105ed6d0e5724ba6f832381653718dc7a32afa732e490a6d361a489da7b0fe8cbf2", 0x13}, 0x60, &(0x7f0000002d40)=[{&(0x7f0000001780)="1f542a7db92e5aaae2f619e663017b2622db8824cfb29f61bc85e186b86c2cb8192058be8b41775d7bb097cb00f4ab2b01e921216ea85910e51d589fd40fa566642ce8b014e47508250de7a715b4aedb9c630e92cae2b7c06e2b8ce4dbb3b381b9a9c5c118a17cc6bb2d667861f277834f9d426ca5310ac34d2055efbf7656eec06aeb0078652631aa71a202115d5336408c21785525704d47099b8e7a84c6ba8e6f9b0c68ddf2c4a454a97cfddccf6e2675f435744d7920b26e1a128fd31c45309273609f83a0fd3c1001df6e7e2c59afe2641eb5f37a59f1a63b749c8006d32d3d412fa00f893270eda47bb8", 0xed}, {&(0x7f0000001880)="1103a4635c036a34e07bf01d233b8c5a714922311b6d8ca3fecc2c35aca4b6736a2ef2c38e50cc3851197ba3d24e3369068dce617df54f91b54c0da4cb07c0b8a0", 0x41}, {&(0x7f0000001900)="c7db0903fae18810df6d17e694d34e6ac4f7fdc9b084628ee70279bf8c334fc644e222d7e767818cf536b4578a140661", 0x30}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="10d6cd3554c966d9f152a7d16b6ddb54aa52ef5302ae036ccfaa680f1029d816d9c3534a5c8e88280d8ae89fe0137c6d4d560ff13838957ed3d1daff025ef3b39cf3dc3fe1e6dc82ae394387b7ec27cecdf931dee02d43e64b8ac76e7ae1dabe6c69a9983c27722ddb156a145741192edceea45558e7d8f746557aa56fedde7eead2695d4c3e67b5cbaab28807e50376", 0x90}, {&(0x7f0000002a00)="72709d3066d7f550428043b58364e3f1cdeeaffc3238f9994c4856b2b043e98e515e669d3975dd210f0a86ac83ee801c316e153d10c2fd6442252c30d4497f3c85c0b9bc4a5da852979d7178bf8692850f6b046bb54312cfc7968d602c95bff1ee8f5bb5e4648fb691585a404621010332f11c1f83702925af00e576c4be78fe400f4fdadcedc794ce79a62cc71523", 0x8f}, {&(0x7f0000002ac0)="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", 0xfb}, {&(0x7f0000002bc0)="6ced05d0fc1ebe9d5de9e4828e7205be981f3348d31e4b38ad3672c5180d8a7739caf415d8ff43401099acbda4111e9646fd3f63218505e3a0e74c31cbdd7141c5ad882d9d44c58bc3be1e40b5a81ed99aea630e92f73550707973ad13105e2bcfe548a9e1aa6e1fac199bd158a005cc0e453d1309f4da", 0x77}, {&(0x7f0000002c40)="a3b41c0287f3d64a26d006c815768ce3c19b5aa8a4bed42931e9e8df1db24a4930251732ab5c04c5dfd126175198deaf5de5dc93e464be1bcc28a2b0b8a4fd9064ade47f471fac9b7a1619552fbecf62ea0b603a707e31761caba8f403c9d1bbbc56d071785dfdca8f8cdcb8ab9d2faca2b05112ada1c3034fc1620053ef5eaae8bad20286c715b4ab6b04c7cc7f2c8f62d43ef3a3fe3825aa502ea571553acf61a40920f7142a9d8be88be5ee13cf3a979e5ad8ff7806957fd97967b5d5986ad9f2dfa5145187621dc2d34aabb5e385", 0xd0}], 0x9, &(0x7f0000002e00)={0x38, 0x1ff, 0x80, "034c16c70448ed46e0b9622eace655d4f1bbc014398a553318a178e82599bc09e03dfc5be78caa"}, 0x38, 0x44080}, {&(0x7f0000002e40)={0x27, 0x0, 0x2, 0x7, 0x6, 0x8, "99ff56a6e357b742baa7dbb768f00c5451ef2861f42b54fe0f73599875ab69faf309e8082926599cef997e3f2e6c6b34137101ecc46b2039658658933816ca", 0x3c}, 0x60, &(0x7f0000003f40)=[{&(0x7f0000002ec0)="f16078e195f55eaaff618ef5748da496989562e2db760255e73a8f4965c06741b54bb47ceb7df7a903b5f6e85d0d3bef2a992f12a7844149fbdccc4404cf49c0beaa3d9c2a8e", 0x46}, {&(0x7f0000002f40)="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", 0x1000}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000003f80)={0x27, 0x0, 0x1, 0x5, 0x6, 0x0, "51ae8915a0152c008baedb6332190cc3b65ba0fb23b79052ef3beee84fa5befb655e3678e78812de07ed4d8455c6866684204c951ab00e06f8fd40ceaa86fd", 0x1f}, 0x60, &(0x7f00000044c0)=[{&(0x7f0000004000)="884e9d2f4b9e8423bd7768104badbca39341a9453a4e00a8264618bf3051ccbb0d1312241627e2e9bef4932ff04717fa28407301597f9a3d7ed281a087f72c8652bc9825360b2d3078e2c5977dd360af25054b90e38d2bfe33486a0aade31e4dcda2ce7f986d06f07fc5e0bf205d759f3bc91faea9b0aa7f6baf8a248e0c2d9101436e7fb4a69e8951ac9024c1b09e184a8f93d6c157a83f079075b0e66e39cbc29139a4b97a7c260ab35261b6d6296ff4f5388411ba6cbf2450865ffeef903547d67ccf778570696ed37619b8140539c108f5cb69dd68046d6aac36a6d3022372", 0xe1}, {&(0x7f0000004100)="c8a41ce2b66a6ce5e4999deff4a1b8c0bed1c8b984512de0c7411d47d4e25f3db8b50ef0c5e5dca0ffd38127ccde1dd9c2eec2b918f3a549d4f3634281403964e9e1882291f34722aebee1", 0x4b}, {&(0x7f0000004180)="4fea0289fcd9861be92c5943cad0c282260a0152cfd35f7f03e4e6ee8596dd219ae3d79bfea84a23d47b9d32dbb3c1e7687d9918f5c74320821bcacf4829a51a17bc83ec2dfac5603e788383228f5c1ea49fd6eef3caa8f1a30db34b9b96350379437f2ae0c959", 0x67}, {&(0x7f0000004200)="0ef3648a55a0fcb6a4e36412f50db0f22e70dc9850e2b785e5aa65e471373bf2e91ce2994bb2615cee9f203aade4c60d702781b5b21ee0a3d7d08348bc2b90a632133bf0b7e7498fa4264f1ccedcded39fb5ab5543c3b7b19eed0198b19f847621ccbb8e76387c5d54b5605c3f21aacb4fddd5ee3f6d9bad250964980666fb09a08b815d8afff8299c784963b53cab369cc42f512ad1e5f8604e3fbf9b787b5901b6ac2ec66d2dd65087aa496fa0cbf73252410b9f6d08232d1dad10", 0xbc}, {&(0x7f00000042c0)="08cabed00ee47a51e5825bbfbb1fb2331f295ad66ef56a2ca2cc99c11b0e5cdfb36d978a553cb73e2ee465d5ebef588f2fc09a7d4ad0d020fe", 0x39}, {&(0x7f0000004300)="729c2a912a04dfd2ed53ce28af4fad5b58ab1e6aee906ea28a90a031e043cfe2985b60185ed64cbeaa3a1f61", 0x2c}, {&(0x7f0000004340)="9ae5aa52f65b4f5fbb1e626b600a0c991e8bea3809551a9db882f9219d9449755ad4f44d505257d12b857f4abd0ae64d6657ac448dc442d8806de67c68702b1a140b4c04013a4d4a3caf84aebd8e18c17584acc580a9bbe0121dc4bc3c12339673d36b7c7fb31da6c4426580cb6206047db7cd6173510a9ee7a263af1cae9d7c31f62a075e5ff29ea5a1cf7e2eeca719412e9b9c819339509915eefeaac1d93c0e73f6d2f439db4ce69ded015413d34415d7aec4fc08138c9c58af2ecf168355bc520f567e8d724ed9a2bc8ca240b7e13f5b06d884e9738b6b3fccf6da2150ee458bf19f0e78198a75af0fed", 0xec}, {&(0x7f0000004440)="4e55a57b809a07216b226371f81ecaf9389725b8dd7ce22d1e7563c452dce53c20e75f45e9cb79df72ee173c070a37f90063c67c8d45bda0b534ee8572651dbf2a3eb3a866095e45bc5b", 0x4a}], 0x8}, {&(0x7f0000004540)={0x27, 0x1, 0x0, 0x3, 0x40, 0xffffffffffffffc0, "6972d3f1d03c96c53ca55f13e3b6de2ffffc23b2c758977b29ae0f6f8856214c94ab351206b5f32a651a61ba9c9f15e396af7e7f2cae2c1bd94cdb82a10775", 0x36}, 0x60, &(0x7f0000005840)=[{&(0x7f00000045c0)="cb3dd414d9f1db95c45da9719ce52bf18c1da7ca1359fb98cc42dec62994272f65c31457ca8ab07f431e7d9f0fea62f2c8612aaffcd2d0b73bb4960aacd51a083ffdff3be02ba8d937ea995a2a60d2335b0a097458afa0c362f7da17ce9e9aeb64ba53a6819890e97ab774b21b0280c04a110bd6b8d5198c145cbdbee75d0529a92572fff10eb84a9d73a387bdad21b4ca1a82ead212549acde846eb21575c4431d0e2bbbb7dba0d07f3c9abf0b2eef53ab576a9d839e4474a124e46f3c2f017454cc4e65a73c7ed8e88be8fe7da3aa9", 0xd0}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="de", 0x1}, {&(0x7f0000005700)="1bc281ec030452f4124eac00a48904f95e1125e7a14e084058f1f51c7c183d88eb1b103fdf0f18cfb437bf0dd78ff61fd130b75d9075efb9e10c5b58d765b8e3a6b43d6bb96978e7f444b13ea63e76", 0x4f}, {&(0x7f0000005780)="b13111cd70274cef3521a9839157a0c6cbf8387a0d65369da7d5c5a0bc1b2044da1d876e8e84de6d84cf1354e66243aeff887b776b9033b3f747b1ee8685db8fc22ded7a764bc4925931ad1bd0e90b103559b5d8dc4ce49e39f8ba296cc449626d6e51c523fe05375bcafd7c9468420b8e46999eee1616527447ac93a72f7a16fbdbba2fd3326a78e9ae803f9bf04bb0c7863c53fd59d0ee61ac64d3442f43777373af4107a0b8a8852340a36fe23ad759c5d486a67bbf92636aa3", 0xbb}], 0x5, 0x0, 0x0, 0x40}], 0x5, 0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x1a00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xe000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x10000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x2000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x10000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x2500000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x30040, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x111000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x4000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x17000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x11000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x40000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x4300000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x12000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x80ffff00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x4800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1a000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x1) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xd, 0x8, 0x2, 0x29, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x0, 0x9, {0x6, 0xff, 0x9, 0xffffffff, 0x0, 0x9, 0x0, @in6=@loopback, @in=@broadcast}}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@mcast1, 0xa, 0x14, 0x14}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x6e6bbc, 0xe5, {0x6, 0x33, 0x1000, 0x5, 0x0, 0x4, 0x0, @in=@multicast1, @in6=@mcast2}}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@rand_addr="41cc3ba1d9f7f1c11ef1613aadd23a25", 0x0, 0x14, 0x10}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1f, @mcast2, 0x6}}, @sadb_lifetime={0x4, 0x4, 0x5, 0xe2d, 0x8000, 0xdbb}, @sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x148}}, 0x4000005) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x4c00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x100000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x6800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x20000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x200000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x25000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x6c00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x5d2, 0x1, "e76c4942fa229ce869590449b7556e48433d23d7b7c2279b0c5241024b3afb0082441fc972453cf79ee349a9f7de587d7acc86c6d48a250208be6f05d4a9a6", 0x23}, 0x60) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000002000), 0x0) r1 = socket$packet(0x11, 0x2, 0x300) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x2, 0x4, 0x101, 0x6, "188fad52ce6600a73cdefe6f7c7287edfab7c67291980c47ca3925ef46629e7f4a819df5873786733161a6122d6245e22d81ae5b872131d335651093922c4b", 0x35}, 0x60) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x300000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x7400000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x40000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x43000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x400000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0x7a00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x1, 0x400) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000000)=""/13) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xec00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x500000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x48000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xffff000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4c000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x600000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}, {0x0, [], 0xffffffff00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x68000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x700000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="8f87dde95e466f58efd646998a495476b885ed20045394a9b4f9c05e7430fbafbb084aa61bc8fb6f3b00b6394a86c41571a0f34a93fb6837ff68a7aae60b62c2db5028799092bc2d84216b0dc123b9efebd289cb194fc2974cd9395236") 01:56:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x8, 0xed, 0x1}, 0x20) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6c000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0xa, 0xed, 0x1}, 0x20) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x74000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x101080) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0x90, &(0x7f0000000040)="f3aaada656a7aa5cf925579990ace6d17b4dd36d0d984620be4289e5e30c58d04beeb6275efdd2a46b4abeb2efe725f71116429177def4778df57a4b7d45d77c4a6b6e843f88046001c3428443acfc67afb09c3e7fcf648eb03fe93800459a371c0687fc4e42f7b789e32497ef26c54a4f5c0b40b47529422af335dd7f7f752cda6dc7e9a7397fbb42dcc13bdfb6abd0"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x900000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x18, 0xed, 0x1}, 0x20) 01:56:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7a000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xa00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x64, 0xed, 0x1}, 0x20) 01:56:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xb00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x158) arch_prctl$ARCH_SET_GS(0x1001, 0xb6) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80000) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xa0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xec000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x1001, 0xed, 0x1}, 0x20) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xed210000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xc00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x400001, 0xed, 0x1}, 0x20) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xffff0000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xd00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xffff8000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xe00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x1000000, 0xed, 0x1}, 0x20) 01:56:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2e) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x2, 0x1}) 01:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x10000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1382.660449][ C1] net_ratelimit: 20 callbacks suppressed [ 1382.660456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.672074][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1382.678032][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.683888][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1382.689762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.695711][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1100000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x98a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x40000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x5f5e0ff, 0xed, 0x1}, 0x20) 01:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1200000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x80ffff00000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) r1 = shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001580)=@nat={'nat\x00', 0x19, 0x5, 0xf7e, [0x20000600, 0x0, 0x0, 0x20000f16, 0x2000136a], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x7, 0x50, 0x9b63, '\x00', 'team_slave_0\x00', 'veth0\x00', 'tunl0\x00', @link_local, [0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x896, 0x896, 0x8e6, [@mark_m={'mark_m\x00', 0x18, {{0x10001, 0x0, 0x1, 0x1}}}, @u32={'u32\x00', 0x7c0, {{[{[{0x1000, 0x2}, {0x40, 0x3}, {0x5ec, 0x3}, {0x5, 0x3}, {0x5, 0x2}, {0x8, 0x2}, {0x5e2, 0x2}, {0x1, 0x3}, {0x0, 0x3}, {0x3d, 0xd21d1de6c3432e61}, {0x7fff, 0x2}], [{0x2, 0x3}, {0x1, 0x4000000}, {0x40}, {0x400, 0x10000}, {0x7, 0x6}, {0x400, 0xc575}, {0x7fffffff, 0x1000}, {0x1000, 0xcb38}, {0x0, 0x3f}, {0x2, 0x8}, {0x8, 0x7}], 0xa, 0x3}, {[{0x3, 0x2}, {0x71}, {0x2}, {0x7f, 0x3}, {0x3ff, 0xfdfdfe229bc1c6f3}, {0xe300, 0x3}, {0x9, 0x2}, {0x2, 0x3}, {0x8, 0x3}, {0x40}, {0x7, 0x3}], [{0xdf6}, {0xfcc, 0xa6bc}, {0x7, 0x8000}, {0x8, 0x8}, {0x9, 0x7}, {0xffffffff80000001, 0xe2}, {0x101, 0x8}, {0x8}, {0x7, 0x7}, {0x81}, {0x100000001, 0x81}], 0x9, 0xa}, {[{0x10000}, {0xfffffffffffff599}, {0x2, 0x3}, {0x6, 0x3}, {0x6, 0x1}, {0x100000000}, {0x9, 0x1}, {0xff, 0x3}, {0x8d0f, 0x1}, {0xf4fb, 0x3}, {0x10001, 0x3}], [{0x0, 0x5}, {0x5, 0x1}, {0x4, 0x20}, {0x6, 0x1}, {0x2, 0x100000000000}, {0x8, 0x9}, {0x4, 0x5}, {0x0, 0xfff}, {0x9, 0x81}, {0x2, 0x80000001}, {0x2, 0x9}], 0x0, 0x3}, {[{0x9, 0x1}, {0xffff, 0x2}, {0x400, 0x3}, {0x4, 0x1}, {0x582, 0x3}, {0x4, 0x1}, {0x101, 0x3}, {0x3}, {0x3f, 0x1}, {0x3f, 0x3}, {0xffffffffffff0932, 0x1}], [{0x800, 0x3}, {0x1000, 0x9}, {0x6ad, 0x9}, {0xfffffffffffffffe, 0x2}, {0x10001, 0x7ff}, {0xf9, 0x7}, {0x5, 0x3}, {0xa2e, 0x3b}, {0x10001, 0x89a}, {0x777, 0x5}, {0x9, 0x40}], 0x5, 0x1}, {[{0x9}, {0x8000}, {0x1, 0x3}, {0x100}, {0x68, 0x3}, {0x4, 0x3}, {0xfffffffffffffffd, 0x2}, {0x0, 0x3}, {0x5}, {0x100, 0x1}, {0x8, 0x3}], [{0x8, 0x16d9}, {0x2}, {0x7fffffff, 0x9}, {0x200, 0x789}, {0xffff, 0x1}, {0xffffffff00000000, 0x8}, {0x8, 0x8}, {0x3, 0xff}, {0x5, 0x7}, {0x83a2, 0x6}, {0x10000, 0xffffffffffffffff}], 0x1, 0x3}, {[{0x1f}, {0x1000, 0x3}, {0x1000, 0x3}, {0x2, 0x2}, {0x100000000, 0x2}, {0x200, 0x3}, {0xfffffffff5160d4f, 0x3}, {0x80000000}, {0x8, 0x1}, {0x40, 0x1}, {0x7fffffff, 0x3}], [{0x1, 0xfffffffffffffffb}, {0x2, 0x2}, {0x7, 0x1}, {0x0, 0x9}, {0x3, 0xffffffff00000000}, {0x81, 0x5}, {0x5, 0x7fe9}, {0x7, 0x2}, {0x9, 0xfffffffffffffffc}, {0x8}, {0x7, 0x8d3f}], 0x7, 0x5}, {[{0x38e0000000000000, 0x3}, {0x5832}, {0x1}, {0x6cfa, 0x3}, {0x6}, {0xdaab, 0x1}, {0x7, 0x1}, {0x6d, 0x3}, {0x3, 0x2}, {0x8, 0x3}, {0x0, 0x3}], [{0x5, 0xe66}, {0x66, 0x86c}, {0x9, 0x8f}, {0x1, 0x5}, {0x401, 0x3f}, {0x1, 0x1}, {0x9, 0x2}, {0x100000001, 0x4}, {0x5d75, 0x1fb}, {0x4, 0x800}, {0xfb, 0x3}], 0xa, 0x9}, {[{0x0, 0x1}, {0x8, 0x3}, {0x3, 0x3}, {0xffff, 0x3}, {0x7fffffff}, {0x10000, 0x2}, {0xffffffffffff477a}, {0xac, 0x3}, {0x62d}, {0x8000, 0x2}, {0xc8a, 0x2}], [{0x1ff}, {0x1, 0x8}, {0x62, 0x2}, {0x80, 0x6}, {0x6ac2, 0x8}, {0x3b21, 0x8}, {0x8, 0x5}, {0x0, 0x5}, {0x5, 0x7}, {0x2, 0x1ff}, {0x5, 0x1}], 0x0, 0x3}, {[{0x0, 0x3}, {0x893, 0x3}, {0xfff}, {0xffffffffffffffe0, 0x3}, {0x8, 0x1}, {0x80000000}, {0x6, 0x3}, {0x3f}, {0x9, 0x1}, {0xa18}, {0x74, 0x3}], [{0x8, 0x5e1}, {0x9, 0x3}, {0xae1, 0x3}, {0xffffffffffff7fff, 0x2}, {0x5, 0xfffffffffffffb63}, {0x8, 0x1}, {0x7, 0x91b}, {0xd22, 0xc00}, {0x0, 0x1}, {0x3, 0x80000001}, {0x9, 0x7}], 0x6}, {[{0x100000001, 0x3}, {0xffffffff, 0x2}, {0x1}, {0x8, 0x1}, {0x4, 0x3}, {0x1ff, 0x1}, {0x1, 0x3}, {0x4, 0x3}, {0x100000000, 0x1}, {0x80000001, 0x2}, {0x5}], [{0x8001, 0x2}, {0x48e7, 0x7}, {0x800}, {0x0, 0xffffffff}, {0xffffffff8dac8a7f, 0xfff}, {0x4, 0x9a73}, {0x5, 0x3}, {0xf8, 0x80000001}, {0x7, 0x3b42}, {0x2, 0x2}, {0x0, 0xfffffffffffffffa}], 0xa, 0x5}, {[{0x1}, {0x1f, 0x3}, {0x2, 0x1}, {0x77d}, {0x9, 0x3}, {0x4, 0x1}, {0x6}, {}, {0x100000001, 0x1}, {0x2}, {0x1, 0x1}], [{0xffff, 0x8}, {0x1, 0x80000000}, {0x3, 0x5}, {0x0, 0x6b}, {0x5, 0x6}, {0x3e35fa9e}, {0x6, 0x2}, {0x8, 0x7}, {0x1, 0x3}, {0x2, 0x800}, {0x5, 0x7fff}], 0x1, 0xb}], 0x3}}}], [], @common=@log={'log\x00', 0x28, {{0x2, "8cee854426948d0dfa11ecf84d3fb2837e505d90cd11b201fcffe7d34298", 0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x5, 0x6, 0x6005, 'bond_slave_0\x00', 'ipddp0\x00', 'vcan0\x00', 'eql\x00', @empty, [0x0, 0x0, 0xff, 0xff], @random="a173c3ea54c4", [0xff, 0x0, 0xff, 0xff, 0xff], 0x2a6, 0x2de, 0x30e, [@bpf0={'bpf\x00', 0x210, {{0x39, [{0xfff, 0x100000000, 0x6, 0x3}, {0x10001, 0x7f, 0x9, 0x80}, {0x7919, 0x4, 0x0, 0xfcd}, {0x1, 0x7, 0x7, 0x8}, {0x3, 0x2, 0x8, 0x8}, {0x1f, 0x1f, 0x2, 0x5}, {0x4, 0x3, 0x1, 0x100}, {0x6084b203, 0x8, 0x9, 0x2}, {0x1bc8689f, 0x100000000, 0xfffffffffffffffc, 0x2}, {0x7fffffff, 0x9, 0x401, 0xffffffffffffff00}, {0x80000000, 0x5, 0x9, 0x2}, {0x2, 0x40, 0x3, 0x19316589}, {0x30000, 0x7, 0x5, 0xfffffffffffff091}, {0x5, 0x1, 0x8000, 0x3}, {0xc1ac, 0x1, 0x7, 0x6}, {0x0, 0x17, 0x20, 0xbd}, {0x5, 0xffffffff, 0x88, 0x4}, {0x20, 0x3, 0x5, 0x9}, {0x8, 0x4, 0x1000}, {0x3, 0x6, 0x7, 0x9}, {0x401, 0x210d, 0x7, 0x2}, {0x4, 0x8, 0xf5, 0x8}, {0x5, 0x2, 0x9, 0x7}, {0x4, 0x1, 0x2, 0xc6f}, {0x100000001, 0x0, 0x100, 0x6}, {0x7, 0x100000001, 0x1, 0x6}, {0x2, 0x1f, 0x4f5a, 0x9}, {0x80, 0xba32, 0x80000001, 0x9}, {0x8, 0x9, 0x9, 0xffffffffffff1310}, {0x0, 0x8001, 0x2, 0x8001}, {0x2, 0x3, 0x3f, 0xffffffff}, {0x6, 0xffffffffffffffff, 0x0, 0x3}, {0x200, 0xaf, 0xae6, 0x5}, {0x100000001, 0x80, 0x0, 0x8}, {0xffffffffffff8000, 0x81, 0x7, 0x401}, {0x5, 0x4, 0x7, 0x9}, {0x4, 0xfe00, 0x7a00000000000000, 0x9}, {0x3f, 0x9, 0xf1, 0x5}, {0xfffffffffffffb15, 0x80, 0x1000, 0x2}, {0xffffffffffffffff, 0x6, 0x6, 0x1}, {0x0, 0x9, 0x5, 0x7b}, {0x6, 0x6, 0xffff}, {0x80, 0x1, 0x2, 0x10001}, {0x9, 0x84, 0x100000001, 0x1}, {0xcf, 0x7, 0x6}, {0xffff, 0x401, 0xdf, 0xbada}, {0x5, 0x9, 0xc05, 0x9}, {0xd0, 0x3, 0x6, 0x6}, {0x0, 0x8, 0x6, 0x8}, {0x1b, 0x4, 0x100, 0x8}, {0x7, 0x3ff, 0x1, 0x1}, {0x4, 0x7, 0x5, 0x9}, {0xe9a, 0x3, 0x7f, 0xfcc3}, {0x9, 0xfffffffffffffff8, 0x7ff, 0x2}, {0x9, 0x3, 0x101, 0x7}, {0xfffffffffffffffe, 0x8000, 0xfa, 0x800}, {0x20, 0x5, 0x55b}, {0x2, 0x1, 0x0, 0xfffffffffffffff7}, {0x20, 0x6, 0x4000000000, 0x200}, {0xff, 0x2, 0xc45a000000000, 0x8001}, {0x3f, 0x4, 0x61, 0x4}, {0x81, 0xb235, 0xfff, 0x101}, {0x1, 0x400, 0x2, 0x100000001}, {0xa8dd, 0x0, 0x0, 0x3}], 0x8001}}}], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x7, 0x10, 0x0, 'syzkaller1\x00', 'erspan0\x00', 'bridge0\x00', 'vlan0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="55053460dced", [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x9, 0x12, 0x88fa, 'caif0\x00', 'gretap0\x00', 'bpq0\x00', 'veth1_to_team\x00', @random="6d7086846fe3", [0x0, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xd6, 0x10e, [], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @arpreply={'arpreply\x00', 0x10, {{@remote}}}}, {0x5, 0x44, 0x201, 'syzkaller0\x00', 'bridge_slave_1\x00', 'lapb0\x00', 'nr0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xcee2c1b8ffa2d7ea], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0xff6) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) getpid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x3, r2, r4, r5, r3, 0x118, 0x100000001}, 0x4, 0x3, 0x1, 0x2, r6, r7, 0x2}) move_pages(0x0, 0x20000000000000de, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x3) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001600)=""/161) 01:56:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x1a00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x100000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x20000272, 0xed, 0x1}, 0x20) 01:56:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400840, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000280)={0x1, 0x9, [@local, @local, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, @random="7dc3ed6caae4", @broadcast, @local, @link_local]}) r1 = socket(0x2, 0x1, 0x4) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @multicast2}, 0x64, 0x0, 0x0, 0x0, 0xbb, &(0x7f0000000180)='bridge_slave_0\x00', 0x6, 0x512b}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_sigqueueinfo(r4, 0x13, &(0x7f0000000040)={0x20, 0x6, 0x8}) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x2000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x200000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x2}, 0x20) 01:56:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x2500000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1383.540454][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1383.546376][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1383.552300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1383.558137][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x300000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0xa}, 0x20) 01:56:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4040, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x20000) dup2(r0, r0) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x200041) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) socket$caif_seqpacket(0x25, 0x5, 0x5) 01:56:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4000000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x400000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x36}, 0x20) 01:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x500000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4300000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x37}, 0x20) 01:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) move_pages(r0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000080), &(0x7f0000002000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x83f, 0x1, 0x35, 0x5, r2}, 0x10) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x600000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x61}, 0x20) 01:56:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x700000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() setregid(r0, r1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000002000), 0x0) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x300}, 0x20) 01:56:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x4c00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x800000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @local, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac000000280d08000abd7000ffdbdd2100004000", @ANYRES32=r1, @ANYBLOB="0b000400e7ff0200f1ff01000c00010064736d61726b00000c00020008000500ff00000008000100647272000c0002000800010001000000080005007f2000000c00010064736d61726b00000c000200080004000400000008000500e306000008000100716671002c000200080002002fffffff080002008100000008000200f4ca00000800010000000000080002002d0d0000"], 0xac}, 0x1, 0x0, 0x0, 0x8080}, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3ee}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x900000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x6800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f2}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xa00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x6c00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x20, 0x4) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f3}, 0x20) 01:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xb00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x7400000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0x7a00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xc00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f4}, 0x20) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xec00000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x400) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80800) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) 01:56:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xd00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f5}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f6}, 0x20) 01:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xe00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xffff000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0xffffffffffffffb7, 0x3e5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1000000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [], 0xffffffff00000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f9}, 0x20) 01:56:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1100000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x200040) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000480)={r2, 0x5, &(0x7f0000000380)=[0x1, 0x2, 0xb34, 0x5, 0x2], &(0x7f00000003c0)=[0x3, 0xffffffffffffec27, 0x1], 0x40, 0x6, 0x8, &(0x7f0000000400)=[0x9, 0x8, 0x0, 0x200, 0x100000000, 0x8], &(0x7f0000000440)=[0x80000000, 0x80, 0x4, 0x6, 0x4, 0x6, 0x7, 0x10000, 0x31, 0x8]}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x160, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000041) r4 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x3) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$cgroup_ro(r1, &(0x7f0000000780)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b6f4df00a4a1dd81ea2abf227d74a9a5833d77e9fbc5ef449434da0d56fd04de1d048dcf7fff70dd85619c73cf360200f5abb357b2d1907bc77f1bc2ff0571a1a6e09e3ba9a5907ca44d1a134b4511f54c772ecaa7ba32d9714cb9b2d496568667d179cb566247de2c22b5b641ff944e424b29f9cce72ef0d649b30a005dc1d267", @ANYRES16=r5, @ANYBLOB="08002bbddbdf650b000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000740)) 01:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x8, 0xed, 0x1}, 0x20) 01:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3fe}, 0x20) 01:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1200000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0xa, 0xed, 0x1}, 0x20) 01:56:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x1a00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1701}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x45f7) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0xffffff1f}, 0x20) 01:56:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x18, 0xed, 0x1}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x2000000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x64, 0xed, 0x1}, 0x20) 01:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x3) 01:56:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x2500000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 1: r0 = socket$inet6(0xa, 0x8000f, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x4000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @initdev}, &(0x7f0000000180)=0x8) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x25) 01:56:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x1001, 0xed, 0x1}, 0x20) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x34c, 0x8001) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x8, "2f56e480fc74a5afe7be7d5ec59c5ff488d4e389ffa0bd0555c220934bd0993d", 0x9a, 0x8a, 0xe954, 0x2, 0x2, 0x4, 0x3, 0x97, [0x1, 0x1, 0xffffffff, 0x1ff]}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x6) fsync(r0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) move_pages(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f000026bfec), &(0x7f0000000080), 0x0) 01:56:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4000000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x400001, 0xed, 0x1}, 0x20) 01:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x29) 01:56:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x400000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="e40000005b9f5abc5d4e5f6340ae635ccf99d43c03cb0ca66f85b1907b03a455662e7f3be1e25f5748f70dd9ac0c12590d982d49b46c718667bda9005583b16ed2ce5ec8efd74f2bab33dbe8c40260546b8f646d52ec0c599e5d41ca3213f89cc14c106a25b215cde14cb3d16e553a1dc87475e8b79190a6cb348421dbeac73522cdbbd34869a874f39e66864a221b13f61f14ba91614e45d5c81894b1775f75d127868af5ef49042dbdab2fee274df6ee9eab8f881429a79efbddfa3e0f4f633842966cf9c470c60138eab33ca6590ad2926bfcf23c813e558d56fada10c3907aee07000000a27e"], &(0x7f0000000040)=0xec) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x8, 0x20}, 0xc) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4300000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x70) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4800000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x1000000, 0xed, 0x1}, 0x20) 01:56:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x200003e0) 01:56:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xf8, 0x200000) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000040)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x20}) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4c00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6800000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800006c5268750000000000180000001800000002000000000000000000000a0200000000000000000000050000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x163) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x5f5e0ff, 0xed, 0x1}, 0x20) 01:56:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 1: rt_sigpending(&(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/202, 0xca) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x6c00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000200)={0x1, 0x1, [0x0, 0x3ff, 0x2, 0x400, 0x76d, 0x6c8, 0x8, 0x82bf]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb0100180076f581a4f900000000000008fffbff4000000200"], &(0x7f00000002c0)=""/237, 0x180, 0xed, 0x1}, 0x20) recvfrom$unix(r0, &(0x7f0000000080)=""/217, 0xd9, 0x10000, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1387.700422][ C1] net_ratelimit: 20 callbacks suppressed [ 1387.700430][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.712391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1387.718266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.724114][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x20000272, 0xed, 0x1}, 0x20) 01:56:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7400000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd3600000, 0x80002) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x4, 0x0, [{0x80000000, 0x4, 0x5, 0x0, 0x8}, {0xd, 0x80000000, 0xffffffff, 0x0, 0x5}, {0xc0000007, 0x7, 0x3, 0x5, 0x65e}, {0x8000001f, 0x5, 0x2, 0x8, 0x7}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x7a00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r1 = shmget(0x2, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x8c4, &(0x7f0000ff9000/0x4000)=nil) shmget(0x1, 0x2000, 0x502, &(0x7f0000ffc000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x3000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x2}, 0x20) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xec00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x5}, 0x20) 01:56:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe04, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400040) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0x4, {0xff, 0x0, 0x100, 0xe2a2}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={r1}) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0xfaa, &(0x7f0000000080)=0x2) fchdir(r0) 01:56:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xed21000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0xa}, 0x20) [ 1388.340402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.346622][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xffff000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180043000000000018005f615a0487e085e9000018000000020000000000000000000005000000000000000000000040020000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x402000) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @default}, 0x1c) ioctl$TCSBRKP(r0, 0x5425, 0x37) 01:56:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0xf}, 0x20) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000000)=[0x1, 0x200, 0x6, 0x2, 0x3], &(0x7f0000002000), 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x300000000, 0x5, 0xc000000000, 0x9, 0x0, 0x5, 0x20, 0x2, 0x9, 0x10000, 0x4, 0x8fc3, 0x2, 0xb20, 0x9, 0x5, 0x40, 0x1, 0x5, 0x3, 0x6, 0x0, 0x4a444256, 0x6, 0x9, 0x40, 0x7, 0x7, 0x7, 0x7, 0x10000, 0x4, 0x3, 0x2, 0x1e9f, 0x0, 0x0, 0x667b9704, 0x4, @perf_config_ext={0xce, 0x1}, 0x1000, 0x401, 0x9, 0xb, 0x8, 0x0, 0x8001}, 0x0, 0x10, r0, 0xb) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x44}, 0x20) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xffffffff00000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0xc40c1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x83, 0x7, 0x60f, "731c74a7c99a5201a506168d507caada", "fd4f2edc70f7883f263c1942ead9c302d9490092afd0d4ebad9899796d10bba6e36a76ff712fccdb19e3be6b98631f309024173b889c697527623d1a5d2f9e3854429189ead4b1a72b9602656c9edbad08e099de4eda964d87e5b618201ad0787de8180f500f86bc5e9f161885ec"}, 0x83, 0x3) 01:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x5f}, 0x20) [ 1388.900427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.907268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1388.913566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.920898][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @union={0xa, 0x0, 0x0, 0x5, 0x3ff, 0x2d8, [{0x4, 0x3, 0x1f}]}]}}, &(0x7f00000002c0)=""/237, 0x28b, 0xffffffffffffff7b, 0x1}, 0x20) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200000003, 0x8000020000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000300)=""/4096) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4b2100, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000240)={{}, [@rose, @rose, @null, @rose, @default, @netrom, @netrom, @default]}, &(0x7f00000002c0)=0x48) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x800) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002200000000000000000000000000000000000002d254ca4000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x300}, 0x20) 01:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) write(r0, &(0x7f0000000000)="1abf69b344c1e88dc33d17c3801b9423e6f511c32b", 0x15) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xf, 0x5, 0x10, "6a39f6f16de4fd8d82ef49e707dbff3d7b7933fdac0d7fbeb38e701834fbc36dc5e9b4ed556fb0ae91dc6dfad6ce094ca9e76924ec2cf6d8ec03d76d1cadd79d", "2e68315f983982ce2b413dd821481da95afbf0a674f360823e801466f5d6d2e4f88ea8d24941ca1a25b1ea31987f3f082b5ab00ca9ef5adf0c311a34a3745eb9", "35eb3cf20c4bc95f2074f643001ef2a9ecc90a66beac20c8189a17ed8ebe800a", [0x9, 0x1]}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x3f80000, @local, 0x900}, @in6={0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x1, @local, 0x8000}], 0x64) syncfs(r1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0xc, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000000000000000000005000000000000a3571a838a5b00b32063a95e9a1c7e61d96497e1d58a0f75f2d7e67cb1aa61cda1b68d5a09cf1c48ff9474332c72ae4f1b05bdf08e8dd09076a0efcec6fa36d1e41bf9e3eda9b6863cd569f980ccc2563efb8c1140c3f6b845eaf201c90c6f236132ac129380c34b404bbda95cb63e85169319fd9e00512c05c08496c312e25500287d39c4e2c888bf206e7604ed123ed67ae31331e146c23cc7dda364cfac1026b862ec3073f1261f3f150cfa195c29dddbf8db"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000001c0)={0x10000, 0x8, [0x7fffffff, 0x80000001]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x3, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3ee}, 0x20) 01:56:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1, 0xfbf, 0xffffffffffffff95, 0x6}, {0xe6, 0x7, 0x7, 0x4a2}, {0x0, 0x8000, 0x401}, {0xd49e, 0xc96, 0x2, 0x292efd4f}, {0x101, 0xfffffffffffffffd, 0x7, 0x8000}, {0xffffffff, 0x6, 0xe2, 0x5f49993d}, {0x3, 0x3, 0xac40, 0x61b}, {0xfff, 0x1, 0x2, 0x80}]}) 01:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f3}, 0x20) 01:56:12 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x5, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f4}, 0x20) 01:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dpkg_exec_t:s0\x00', 0x21, 0x1) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 5: clone(0x2000, &(0x7f0000000040)="b4c698e8f877748f38d8f50507278401be283f4a9d5ad647e9d45585fc0f92d7dc4d8232aea3b80abf6e10c74f587d5e8ccf5eb7c1acb15af426ce0047f2fe3d81c3ac5356b1b0f81d01cbfd7fbca8abbb6af3756aa3d14fd383c87c2b025b2c835708867c3725226d4602934a65c19929644645a1d594330b6934d86e5116b55f1db59f933360333960c694cb2ea36539e09a4beb0b643c08d7e17c96481113aaf18323f3d53bf07637fffebafbba099c69ccb29f514aecbf36bb6b694d7855fdbb8cd3e8ba039fa794151326dc135d31a8d464e1a0", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000880)="0241d9205fae19f6f8a0a7f73379303d20eba336b8b0f6d9e4550f4f04d0fdcb77e43340cb8dda2097fc4b90fd67b37cc958dad8447935354e85bd77e0ba77f966d40e4dccd8f9d41bf5bbc0afdb4fd7a198e6a3b8381f6987bdccefbe846c681c9339a21e2bd39b7441438ea63cc3c232e1b242e9bf12737c3d834d3c5de8804fe0e22f2e05a0ea215cc61596ca32e780e4a506795ecc7962f1aef005d17aa57a35790e1bda52490eebcf9ab401a9237a3092fa6dd4cf6003bfef95e17325c662e2b4f5f362994e7b2512e862e98bec7c58dcd7eef8b35472be3910bd65dca1d18663") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0xb4) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0xba4, 0x8, '9P2000.u'}, 0x15) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x9, 0x401, 0x2, 0xd1}, 0x39, [0x80, 0xf0, 0x9, 0x5, 0x4, 0x3, 0x9, 0x7a962925, 0x8, 0x9, 0x0, 0x100000001, 0x1ff, 0xe75, 0x1, 0x0, 0x9, 0x9, 0x3f, 0x3ff, 0xa4, 0x9, 0x8001, 0xfffffffffffffffc, 0x1, 0x5, 0x3f, 0x30, 0x8001, 0x7fff, 0x2, 0x8, 0xc316, 0x5, 0x9, 0x20, 0x800, 0x0, 0x1, 0x0, 0x2, 0x9, 0x0, 0x2, 0x7, 0x1f, 0x178000000000000, 0x8, 0xffff, 0x5532a5cd, 0xffffffff, 0x80000001, 0x8000, 0x7f, 0x500b, 0x9676, 0x3, 0x20, 0x7, 0x5, 0xc00000, 0xfffffffffffffbff], [0x81, 0x3ff, 0x3, 0x7, 0x0, 0x8000, 0x7, 0x81, 0x4, 0x4, 0x2, 0x1000, 0x101, 0x3, 0x9, 0x3, 0x10000, 0x5, 0x6, 0x8, 0x400, 0x5, 0xf7, 0x10001, 0x1ff, 0x5, 0xea1, 0x4, 0x182, 0x3f, 0x80000001, 0xea28, 0x37, 0x7626, 0x5, 0x100, 0xffffffffffffff50, 0x2d, 0x1f, 0x5, 0x2, 0xfffffffffffffffd, 0xcb, 0x7, 0x1b24, 0x99, 0x7, 0x1, 0x1, 0x3, 0x5, 0x3, 0x8000, 0x1ff, 0x3ff, 0x7, 0x3, 0x7f, 0x1f, 0x4, 0x1, 0x2e3, 0x7, 0x1], [0x40000000000000, 0x9, 0x6, 0x80000000, 0x8, 0xfffffffffffffffe, 0x6, 0x0, 0x100, 0x10000, 0x0, 0x0, 0x0, 0x9, 0x200, 0x5e, 0x9, 0x4, 0x3ff, 0x4, 0xe09, 0x2, 0x7, 0x9, 0x5, 0x6, 0x4, 0x2313f50a, 0x1, 0xfffffffffffffff9, 0x9, 0x0, 0x1, 0x6f32b17a, 0x3ff, 0x66, 0x9, 0x1000, 0xffffffffffff7fff, 0x6, 0x5, 0x9, 0x4, 0x6, 0x3, 0x1, 0x2, 0x5, 0x2, 0x1, 0x5, 0x3f, 0x9, 0x7ff, 0x7, 0x4, 0x12, 0x7, 0x3, 0x100000001, 0x39, 0x0, 0xfffffffffffff8db, 0x1], [0x0, 0x9, 0x9, 0x8, 0x7fffffff, 0xffffffffffffc2fa, 0x81, 0x721, 0x400, 0x8, 0xb05e, 0x5, 0x8001, 0x4, 0x8, 0x6, 0x8, 0xa94, 0x5, 0x3, 0x2, 0x1, 0x724, 0x8db1, 0xffff, 0x30, 0x7f4f, 0xfffffffffffffffa, 0x43e8, 0x5, 0x7, 0x3ff, 0x82b, 0x0, 0x101, 0xb3, 0x8, 0x7ff, 0x10000, 0xe2c4, 0x4b7, 0x100000001, 0xff800000000, 0x4, 0xfff, 0x7, 0x5, 0x2, 0x4, 0x80000001, 0x40, 0xb53, 0x9, 0x1, 0x713a140d, 0x800, 0x0, 0x8, 0x1c0000000000, 0x4, 0x4, 0x8, 0x8, 0x7]}, 0x45c) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f5}, 0x20) 01:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x8, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48002, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) poll(&(0x7f0000000080), 0x2000000000000035, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 01:56:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f6}, 0x20) 01:56:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fchmod(r0, 0x41) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000580)={@loopback, @loopback, r1}, 0xc) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@null=' \x00', 0xa, 'veth1_to_bridge\x00'}) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'syzkaller1\x00', 0x4}, 0x18) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x101200) write$UHID_INPUT2(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0c000000ce004b2fb48260281fa4d7d26f9b675f619b122bd8270470a617e854c7689d3a98a17e47c1c7eaae60b4b6697d1e36afe8b3a56a37705ae5ddcb71ab5649d88934e9502533613cfdf860257225d58f6c08bd5057214d5165a273aee61cadcf810000002a21cc8c92aafbb1cee564e944cf7e5789de3168afafe6fdcca87b9dc4a9e7ed9197e6ed7a477d778669273f0e7c38764a2ef49228f3e1a9e9a9b47240188273d33233688f002499ee1ca30304924114ab8c65236c08bf167b6c2311b9c2136ec8bec769d0c64c70288aa35fea6d5bd45bdf58908f1a7179f9ce4be2860cf6d08c9fb28d350688bf5f566446c5fbbeed06ccc81e82599c49a555d790ea2848173409b32743e3455f55ee3b6211899b779d1adf7d2666f52bc494d3e8280ca935f881b14cbfb6b776c56ab4ae6e8873ba6a3aa9e9bc640f8ad7094ea89eae34c8c23eef295e581afd81e78676a867107230f56d2cedd7676afff194f6bd9e3585fd29e9985721b8d2eea1b74b41112319c87063e952e922e2bcad01e248939f55b949417ca31a1c1e02066ffc8bddd2318ac247"], 0xd4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000180)='net/snmp6\x00') fcntl$setsig(r2, 0xa, 0x1d) 01:56:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3f7}, 0x20) 01:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x9, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9deb0100190000000000000118000000180057674de2b800000000000000000a02007185b360572748190452563f0000000023b6b470e8b2e23f22461e8b60b05d560fb91ef761bbe6b208183fb3085b46003ad0a9e35b7d03686fac3747fdefbded96028c"], &(0x7f0000000400)=""/237, 0x32, 0xfffffffffffffd42, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f00000002c0)=""/156, 0x9c) ioprio_set$uid(0x3, r1, 0x5) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'nlmon0\x00', @ifru_hwaddr=@random="06aab8b073e2"}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x2300, 0x0) 01:56:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x3fe}, 0x20) 01:56:13 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1c3d) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x10000) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3ff, 0x111801) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) msgget$private(0x0, 0x0) 01:56:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xa, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1700}, 0x20) 01:56:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x61]}}, &(0x7f00000002c0)=""/237, 0x33, 0xed, 0x1}, 0x20) fallocate(0xffffffffffffffff, 0x8, 0x5, 0xad) r0 = semget(0x3, 0x0, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getgroups(0x4, &(0x7f00000000c0)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getgroups(0x7, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)={{0x0, r1, r2, r3, r4, 0x40, 0x9}, 0x8, 0xaa, 0x7}) 01:56:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xb, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0xffffff1f}, 0x20) 01:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xc, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@loopback}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 01:56:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000000), 0x0) 01:56:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xd, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x26a683) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) accept(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x80) 01:56:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x404000) ioctl$KDDELIO(r0, 0x4b35, 0x3) 01:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xe, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x10, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) 01:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x2, 0x40) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x4e24, 0x3ec0, @ipv4={[], [], @rand_addr=0xfcc1}, 0x7}}, 0x0, 0x1f, 0x0, "498b968683ea2c39d2efdbcfe2bd64c0746bb1fe03f9b3751250ac63573857504691fc6a3f614f2adcc4f0444ca0f68e68e4f73cdb0ed1d84d0462731d2f5194b6e915593561f412e15ad47a2e3c04be"}, 0xd8) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0xa002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000004c0)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000400)=""/105, 0x69}, &(0x7f0000000480), 0x10}, 0xa0) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) accept4$inet6(r2, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000005c0)=0x1c, 0x800) getpeername$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffffff, 0x800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0xc1, "e3bd436a6b000e2e607779fbce92e0616d2a9f7870293cbabe3833cd588d3574d9de4e917cbd324b3e09732e6549e91326f097adde4e59855f0344f5552e241f1fdee6a2439d6108708cd10c923c4267aa7732ef0de4e6dbb16fa25321858507cc8efe8a1e33c65da45d5b80f714c8a189e4eef1df2806d341a88234c653c6ec6d81351e5efa5be0fbe2d4ce7dba83f307755eed3ece424ee076165488a53d573c675a0af2f2ac69f20f39bbfb116dc442dd4ce66b13a4f8b53f66916a77aeb652"}, &(0x7f00000002c0)=0xc9) 01:56:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x11, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01401800000000000000180000001800000002000000000000000000000a02000000000000000000000500000000000026d1deea"], &(0x7f00000000c0)=""/237, 0x36, 0xed, 0x1}, 0x20) 01:56:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x12, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000000000000000000005000000000000e11d3ba7a6c7e68810f0134c87c29889ec05670d3b10ac3bd0f39e8d33f84ba5b2c3643b69f34727e76ad6374a5c0f3a9db6583de14e104b11b71efcb786082218f71c036cfd0055476046f135791ee5d3f8100f148e78a6bc8198fac1477c1c5160314207a9ea7218e59c060b5c342332353c57ad33475022502ebc8576a6f14ff6d1fd3a1fc0da1180f4ce7b89b942037cf7fbddaa2ac14cd2bd1ca391709125f34cbdafdc266400859b94d12dd42b3636dccb73753f05679395c3cb51"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:14 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0xfaa, &(0x7f0000000080)=0x2) fchdir(r0) 01:56:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1a, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018390df57df794f200020000000000180000001800000002000000120000000000000a84d0524c8264e5f2c9d22b0000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x155002) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x7, 0x3, 'client1\x00', 0x1, "c97566d6f0123bb5", "14af090fe65da930684e9e97808534040417c8987ba02fef3a44d2f478daf4fd", 0x0, 0x9}) fallocate(r0, 0x4, 0xd6d, 0x800) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4400, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0xfaa, &(0x7f0000000080)=0x2) fchdir(r0) 01:56:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x25, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x14000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x10000, 0x2b, &(0x7f0000000080)="7409587fdc377e04c1b58eb6ffe9ac5e7dee4b34627ec5a40486f26cb38ef70bc4afe9592e57d1c5fe8634"}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x7, 0x8000}) 01:56:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0xfaa, &(0x7f0000000080)=0x2) fchdir(r0) 01:56:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x200040) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x4, 0x0, 0x8, 0x7, 0x3, 0x4, 0xffff, 0x2]}) 01:56:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x43, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0xfaa, &(0x7f0000000080)=0x2) 01:56:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x48, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800fcff01000000000000000000000a020000000000000000000005000000000000"], &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1000000001}, 0x20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x1812c0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000140)=0x1ff, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r1, 0x4) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4c, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) 01:56:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x584, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0xef939f5ac4163e8c) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) 01:56:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000150000002400000007000000060000000000000700000000010000000000000c04000000007d60002d7000e9ac546705bcda3646ab4efd34998510feb8a2cb288b4d90dbf003359b0a5ace5fc8b17d50e508c48f5cab6fa6927c432ae36649fe42302dbfff1851631029c159554e379d80f0e777a92efe52a6b9c8d51613b186ca85307701cf9da23b59d5e9a8fec0faec3841cedcb416a88f69d4d83fd3995ddbafb13189293206f5a948c7fa8f86bbef8112ad1796f9e586ef4fb5a464dd6e40b01fe7c43a7db06778d92c8eaf559bb9ab91"], &(0x7f00000002c0)=""/237, 0x43, 0xed, 0x1}, 0xfffffffffffffd69) 01:56:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x68, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1393.060479][ C1] net_ratelimit: 20 callbacks suppressed [ 1393.060488][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.078076][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1393.090912][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.098257][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:56:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb03001800000000000000181a1880af1022a2399006a53beb5d85f5b0df3c1fb0a993b4a20fb5000000000000000000000a020000000000000000000005000000001561c4645376017d21f6d3d55a019a162ef4afe7d37667abc6d2a8068cfa30cc27e664d59e826d1320011484f9c9640b586f114e733f6a4f2df75bc8c3977da3508cd71b4a55150f35d7cff894447950c4d10a8c48408a834caa01af69db46dce7e3558927cbee8d45ac02e101817059434718285229633e07fc7a2bb1264127661bdfb61e95727a4fddbead2bee6f8d0eab03728099955b9928e1cc120a98f689a70b742709257140ad67cac0fe46bdd6d6ae8ad60670af758f36fdb407d649f871612f9223082a439cd1ea54f709661847de4eceb6d3761a4722054d23cb05824d5f11"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1393.107325][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.118588][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x25) 01:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6c, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:56:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x0, 0x7f, 0x2e, 0x7f, 0x0, 0x7f]}}, &(0x7f0000000000)=""/237, 0xfffffffffffffede, 0xed, 0x1}, 0x20) 01:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x74, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x29) 01:56:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7a, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb8c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 01:56:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x70) 01:56:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xec, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={r0, 0xf0f}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x200003e0) 01:56:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:56:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x300, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) syncfs(r0) fstat(r0, &(0x7f0000000000)) [ 1393.940414][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.947065][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1393.953704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.961114][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffffbb, 0x38, 0xffffffffffffffbd, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xf, 0x5}, {0x9}, {0x3, 0x1}, {0xb}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000080)=""/237, 0x52, 0xed, 0x1}, 0xfe17) 01:56:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:56:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x500, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 5: 01:56:17 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7c4, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001000000000000000180000001800000002000000000000000000000d0200000000000a0000000000000ded87fc845559b5b92d067878261ac6761131f0344bef3feb26bc09548086565b322f0f6f44a9a84df76a7d5be4b97e7f51e63b2e8660fbdf619ad15db879439955b5ffa68379c0f478e1b1505579737daf3d60751d27f3e1d58b6a61fd753877f203200a0f6541bbb94339be7c71267e5b41006e8301697802d7fbd5d94891e8a209353ade30a10afb29f4cd4b5ab0a8ec2bf8f6ff5ef30a44442afd1d7c919c326f300cddd670301376066c4cdee52d8242792d1bcb9419ecabc9ff21ac4edc6523bd223dc2da9f"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x6b8) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x84, 0x8001, 0x9, 0x8466, 0x0, 0xb94, 0x800, 0xd, 0x3, 0x20, 0x0, 0x8001, 0x40000000000000, 0x7, 0x3, 0x9, 0x8, 0x1, 0x3, 0x8f63, 0x7, 0x10001, 0x6, 0xffffffff00000001, 0x7f, 0x5, 0x1, 0x2, 0x3, 0x0, 0x400, 0x4, 0xc2, 0x0, 0xa2ae, 0x800, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x40, 0x7, 0x1, 0x9, 0x0, 0x6d1f75f8, 0x47a}, r1, 0x9, 0xffffffffffffff9c, 0xb) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) fchown(r0, r2, r3) 01:56:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x600, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000040)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) socket(0x1, 0x2, 0xaf1a) 01:56:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x700, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:56:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x900, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffdc8, 0x2}}, &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x4}, 0x20) 01:56:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2}}, &(0x7f0000000000)=""/237, 0x21, 0xff7e, 0x11}, 0x20) 01:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xa00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000180)={0xa72f, &(0x7f0000000400)="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"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000d02000000000000000000000a000000000000a44962af9d472b3f56f15713da25a8ff7166d2824e6b8ff98bd05d97f25c763e1915dc857a690b91b60a939206035e63f3900c632606101dd8a2e2489ab7a6d38bc23b3dd0bf072f7601201e9e2f49ad7fcd7dcbde94beba8f4e1b56c1ee28185b92f61b6418e3c744671f548521893a89cd83880e2585053dd5f7b22f4cd089179f27d016c1071d0fe6ceae54301a905cf8dee57f906c822e88fba5b41e67b45d01e772ef65b1e4"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)={r1}) 01:56:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xb00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 01:56:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xc00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32]], &(0x7f00000002c0)=""/237, 0x10, 0xed, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fe000, 0x82000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x3, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)={0x1ff, 0xc, [0x100000001, 0x9, 0x3f37]}) 01:56:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000012000000bcfdffffa5010000040000000000000c01000000000000000000000a100000000000"], &(0x7f00000002c0)=""/237, 0x32, 0x3b, 0xfffffffffffffffe}, 0x20) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x200000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0xf, 0xc3, {0x51, 0x10281357, 0x3, {0x2, 0x5}, {0xffff, 0x3}, @period={0x5d, 0x5, 0x7f, 0xffff, 0xfff, {0x101, 0x3f, 0x100, 0x1ff}, 0x6, &(0x7f0000000040)=[0x6, 0x4, 0x3, 0xbfff, 0x101, 0x10000]}}, {0x52, 0x5, 0xb25, {0x0, 0x6}, {0x8, 0x6}, @cond=[{0x7f, 0x7, 0x800, 0x7cd, 0x1, 0x2}, {0x7, 0x51a, 0x200, 0x80, 0x1}]}}) 01:56:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xd00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x26, 0xed, 0x1}, 0x20) 01:56:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffff12, 0x0, 0xfffffffffffffef1}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/237, 0xffffffffffffff85, 0xed, 0x1}, 0x20) 01:56:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xe00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x28f, 0x4, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [0x61, 0xb26eacb523f7669]}}, &(0x7f0000000000)=""/237, 0x34, 0xed, 0x1}, 0x20) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000001c0), 0x4) ioctl$int_out(r0, 0x2, &(0x7f0000000300)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)=@hopopts={0xff, 0x14, [], [@jumbo={0xc2, 0x4, 0x611}, @jumbo={0xc2, 0x4, 0x7}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x8, 0x4, 0x180000, 0x6, [0xfffffffffffffff8, 0x81]}}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x30, {0x8, 0xa, 0x4, 0x0, [0x7fff, 0x7, 0xb29, 0x7, 0x9]}}, @calipso={0x7, 0x38, {0x80000000, 0xc, 0x81, 0xc17c, [0x3, 0x5, 0x4, 0x3, 0x3, 0x1]}}]}, 0xb0) 01:56:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x80, 0x1}, 0x20) 01:56:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x66, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x250, 0xed}, 0x20) 01:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1100, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 01:56:19 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x0, 0x2, 0x2}, 0x46, 0xfff, 0x8}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000000a020000000000000007000000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1200, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000181c000002000000000000000000000d02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/247, &(0x7f0000000180)=0xf7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 01:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1a00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x0) 01:56:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x8000) write$P9_RVERSION(r0, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@int={0xf, 0x0, 0x0, 0x1, 0x0, 0x4d, 0x0, 0x11, 0x2}, @const={0x3, 0x0, 0x0, 0xa, 0x5}, @volatile={0x10, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x2e, 0x0, 0x0, 0x2e, 0x7f]}}, &(0x7f0000000400)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 01:56:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32}, 0x20) 01:56:19 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x6a75, @dev={0xfe, 0x80, [], 0x22}}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x4000) ioctl$NBD_DO_IT(r0, 0xab03) 01:56:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x21ed, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32}, 0x20) 01:56:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$selinux_attr(r1, &(0x7f0000000580)='system_u:object_r:fixed_disk_device_t:s0\xfe', 0xff04) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}, {&(0x7f00000002c0)=""/209, 0xd1}], 0x2, &(0x7f00000005c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2500, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32}, 0x20) 01:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x91) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={{0x80000000, 0x8, 0x80000001, 0x4, 0x80000000, 0x3ff}, 0x7}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000400)={'broute\x00'}, &(0x7f00000000c0)=0x78) 01:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xa00000000000000, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xca49, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/112) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000008000c00000001000084040000000500000004000000050000000c000000000000020000000010000000040000047b2000000d00000000000000020000000100000003000000018000000700000004000000030000000a0000000300000007000000002e3071717f61000000"], &(0x7f0000000400)=""/4096, 0x80, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x22, 0xed, 0x1}, 0x20) r0 = eventfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001500)=0x0) r6 = request_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r6) ptrace$getenv(0x4201, r5, 0x0, &(0x7f0000001540)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000001580)=ANY=[@ANYBLOB="0000000000001f000000e9ffffff52b01152af0c35256aab69158aa9358bb274c5e050073cfd58c3399923f62fe663de58f6971809ae210d5437cf7456e8f0d0d3af13390976563bd6976c9c9cc080531f0a0185ae1c23b47b47a37f0020966c904c0f150000e800000000fbff3ce9d57695104a155ee7e36d40623d375dc34535d6899dde620000000000000000501c80903d93eca7048231b921753140e202838a87374f5e923f1355c295dfe3989d5d87ff23466b7fa9b09ab4866a94d1c4e91fd17b027b2d25d6a556110e2f53dc0910e9de4b057213eabf9a9f87b8d144c1e40d8b2a98d5ab2be7196dc6e627e635750b8d0f2c4191f2790a675842fd91bf223a43"], 0x1}, 0x1, 0x0, 0x0, 0x5}, 0x0) gettid() prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r7 = add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='cgroup.events\x00', r7) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 01:56:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="840000002e00000015000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4300, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febff00180000000000fa00180000001800000002000000000000000000000d02000000000000000000000a81000000000037c45369cdb26aab0c3813466bf793fb24b334696bd48fe02bb74d09ccc894f9ad0a95a65a343902d612ad3179b6a007d1605aab94341f3e57cbf402336a619deb577d2b369b0c911afaac80857a881d3b5ca72d2b2c8121b6666a3009df1b2ed30f2e76da70494b4813a2cd0dd7debe04ed972834708e879a8530450287366a02e4393e8f8c5630f029aa68844a67bc5da8cffaffea1c036e28a965c094374d4010a9323a24e70f5a45a2"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x980, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r1, 0x30a, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xfffffe8f, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) 01:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="840000002e00000015000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 01:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4800, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:20 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffff0000}, [@generic={0x3, 0x5, 0x1, 0xf4}, @map={0x18, 0x4, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x0, 0x7, 0x1, 0x80}]}, &(0x7f0000000040)='GPL\x00', 0xfffffffffffffffc, 0xed, &(0x7f0000000080)=""/237, 0x40f00, 0x0, [], 0x0, 0x8, 0xffffffffffffff9c, 0x8, &(0x7f0000000180)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x10, 0x7fff, 0x1ff}, 0x10}, 0x70) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) fcntl$dupfd(r1, 0x406, r2) 01:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4c00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1398.018304][T13376] IPVS: ftp: loaded support on port[0] = 21 [ 1398.100469][ C1] net_ratelimit: 20 callbacks suppressed [ 1398.100477][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.112829][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1398.120374][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.127981][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000000000000000401005000000000000"], &(0x7f0000000000)=""/237, 0x3bd, 0xed, 0x3}, 0x20) 01:56:21 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @restrict={0xd, 0x0, 0x0, 0xb, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x8e71}}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x7f]}}, &(0x7f0000000080)=""/145, 0x77, 0x91, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x1000, "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"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x4800000000000000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6800, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6c00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x9, 0x8, &(0x7f0000003480)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)="1277b6eb80aba5cb943e6e6b13d3020857b7a9e05794ae4ced9d55fed71ebd38fe5c6ff76ee185f870d872bb13d7a738b9536765d50c3928d0d76df8fc6660b8e63e8d3a0fba618ad07ee35609de445b51afda651d7c434ad86d9c11fd42e5b480330d58f9710b870ab0beb386474336fd0c5dbc47252a42bf888851dcad9216dc11c331a67c5704f5472115cde67f6057695b4ad69476a407b80febbb9d4cdcf34ad780ec46f886df5d1c1a14ef7297e70b34cbf507b539871670557014901541b3b7eebd957926c656d53b51fb0a9281", 0xd1, 0xfffffffffffffff7}, {&(0x7f0000001180)="e06367073447fbbb1a13206e1d30af97b8ebe2c222a73c488dc52a47922701125c6836024eea427f1b892a404311bcf9dcbcb3822f6dbfbbe22edfc9e2ea3477968d62463c3731d6a14f39a3a3c55ec61831776b764e", 0x56, 0x4df5}, {&(0x7f0000001200)="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", 0x1000, 0x37f947b8}, {&(0x7f0000002200)="064e3fb0fcae16cdd4f50f82b885da26113cb86a17f20eb366dccfda7f81edcef2c2220ee17ec0c5a1dc6f05866d4131b436339d4dcdc0bab689776ea1a4334596565ebb4eb9ed546619912d8ac4229bb207f998843010bcdbe5a50448eb1df52a61bbb4918f8d71ebdca99398a57670460c6a66b53f9560ea9a53f0e597c68427a510f4ad75b9c3b40389aeab9f97e4da7bff579c", 0x95, 0xea}, {&(0x7f00000022c0)="1aa8ecbace34b0786a1a341d75ea2b6a31d7a46f2069f11c81dce904e50b47920c72f7f9d630240071c7fd1ef289d57f724ab0c89d8c4176ee2be0ead950796786f257983cda3607e1e87654498fcf3a30c90121c03fe207145c28066c04dd3fd47519c1711072a03edc6f9cce2ba9aceacaf8a71ec1cf4553f84503776f9c678c0f6a4a16b4f7428e7e9194f14f9c67f1f60a2bdef706052a70ea6bbb68e19395dadb0447e1963d043b0bf2abcb1dd2c14edeb11e273e55ab46704c3bec0c85f56606ff66367a2237f53cf4aebd05bbe1199cb0c6ffda029d94aa9f7c6a43ac863fa5aa7085758f35f62bc1aa2347969e2728b1327b2e81", 0xf8, 0x4}, {&(0x7f00000023c0)="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", 0x1000, 0x93}, {&(0x7f00000033c0)="f58610be659a0da37f1842a4eb75d1e27862f23fa77afb482d33c7960315366359fe4357cd1566581c85d2179f6d7c1327a500ec4b39d0e88424a0f2d091e9ae96191575f8242f10ac0c145ad100c5d6333cfcf953ebc26a52632da712ed30d6ec69796391ee9de8ca5ea811668be3c37d1cb9d7ae36c935fbb0ff7d871e6dfdf612cb17ceb5b63b48426a0867db441d06af9a8d641d5783f1401fe9d4f16bafc52baf", 0xa3, 0x100000000}]) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003540)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000003680)={{0xffffffffffffffff, 0x0, 0x100000000, 0x0, 0x1}, 0x8, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000003580)={{0x1, 0x1}, 'port1\x00', 0x10, 0x0, 0x9, 0x10001, 0x4, 0x1000, 0x8, 0x0, 0x0, 0xfffffffffffffe01}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000003640)=0x4) 01:56:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x40, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$KDADDIO(r0, 0x4b34, 0x45b2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x9, 0x4, 0x80000000, 0x101, 0x10000, 0x3, 0x8, {r2, @in6={{0xa, 0x4e21, 0x3, @empty, 0x9d6}}, 0xffffffffffffffc0, 0x8000, 0x0, 0x1, 0xfffffffffffffec1}}, &(0x7f0000000240)=0xb0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 01:56:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x33, 0x33, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @datasec={0x6, 0x2, 0x0, 0xf, 0x3, [{0x3, 0x2, 0x1200000000}, {0x5, 0xffffffff, 0x1}], "90f898"}]}}, &(0x7f0000000080)=""/237, 0x4e, 0xed, 0x1}, 0x20) 01:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7400, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1398.740397][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.746446][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x3}}, @enum={0x2, 0x9, 0x0, 0x6, 0x4, [{0x5, 0x4}, {0xd, 0x6}, {0x2, 0x10000}, {0x7, 0x8}, {0xe, 0x9}, {0xd, 0x4}, {0xa, 0x4}, {0xa, 0x81}, {0xf, 0x2}]}, @typedef={0x2}]}, {0x0, [0x7f, 0x5f]}}, &(0x7f00000000c0)=""/51, 0x94, 0x33}, 0x20) 01:56:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [], 0xffff0000}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7a00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x4, {0x2, 0x0, 0xffff, 0x989b}}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800877822a30000000000100000000a020000000000000000000005000000000000565442891a428193f0a91fd526c1f29ea546ddd4da5dce230725210375cde458355444520f0bfa1685abfe3c586c"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000d020000000000000000f3895cd0b0326c5398"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xec00, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f00000002000000000000000000000a02000000000000000000000500"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 1 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='ppp1vmnet0\'\x00'}, 0x30) wait4(r0, &(0x7f0000000080), 0x4, 0x0) 01:56:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xed21, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1399.230078][T13487] FAULT_INJECTION: forcing a failure. [ 1399.230078][T13487] name failslab, interval 1, probability 0, space 0, times 0 [ 1399.300420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1399.306732][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1399.314721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1399.325541][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1399.330473][T13487] CPU: 0 PID: 13487 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #7 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x400000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1399.342704][T13487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1399.353773][T13487] Call Trace: [ 1399.357649][T13487] dump_stack+0x1d8/0x2f8 [ 1399.362011][T13487] should_fail+0x608/0x860 [ 1399.366579][T13487] ? setup_fault_attr+0x2b0/0x2b0 [ 1399.371906][T13487] __should_failslab+0x11a/0x160 [ 1399.376885][T13487] should_failslab+0x9/0x20 [ 1399.381418][T13487] kmem_cache_alloc_trace+0x5d/0x2c0 [ 1399.387007][T13487] ? btf_new_fd+0x176/0x37b0 [ 1399.391750][T13487] ? __lock_acquire+0xcf7/0x1a40 [ 1399.396725][T13487] btf_new_fd+0x176/0x37b0 [ 1399.401792][T13487] ? __might_fault+0xf9/0x160 [ 1399.406620][T13487] ? cap_capable+0x250/0x290 [ 1399.411248][T13487] ? btf_release+0xd0/0xd0 [ 1399.411261][T13487] ? security_capable+0xa2/0xd0 [ 1399.411275][T13487] __do_sys_bpf+0x1212/0xc5d0 [ 1399.411284][T13487] ? __might_fault+0xf9/0x160 [ 1399.411301][T13487] ? kstrtoull+0x3ba/0x4e0 [ 1399.421044][T13487] ? kasan_check_write+0x14/0x20 [ 1399.440137][T13487] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1399.446419][T13487] ? __bpf_prog_put_rcu+0x320/0x320 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x80ffff, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1399.451732][T13487] ? refcount_inc_checked+0x50/0x50 [ 1399.456979][T13487] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1399.463012][T13487] ? proc_fail_nth_write+0x179/0x1f0 [ 1399.468501][T13487] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1399.473815][T13487] ? trace_lock_acquire+0x190/0x190 [ 1399.479055][T13487] ? __mutex_lock_common+0x56b/0x2fc0 [ 1399.484946][T13487] ? memset+0x31/0x40 [ 1399.490288][T13487] ? fsnotify+0x14b9/0x1580 [ 1399.490311][T13487] ? __f_unlock_pos+0x19/0x20 [ 1399.490327][T13487] ? kasan_check_write+0x14/0x20 [ 1399.499667][T13487] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1399.510521][T13487] ? mutex_unlock+0x10/0x10 [ 1399.515137][T13487] ? __sb_end_write+0xde/0x120 [ 1399.520010][T13487] ? kasan_check_write+0x14/0x20 [ 1399.525070][T13487] ? fput_many+0x47/0x1a0 [ 1399.529703][T13487] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1399.535557][T13487] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1399.541574][T13487] ? trace_hardirqs_on_thunk+0x1a/0x1c 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1399.547057][T13487] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1399.552996][T13487] ? do_syscall_64+0x1d/0x140 [ 1399.557757][T13487] __x64_sys_bpf+0x7a/0x90 [ 1399.562289][T13487] do_syscall_64+0xfe/0x140 [ 1399.568299][T13487] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1399.574380][T13487] RIP: 0033:0x459519 [ 1399.578292][T13487] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff3f, 0x3c, 0x2, [@union={0xb, 0x3, 0x0, 0x5, 0x80000000, 0xffffffff, [{0x3, 0x5, 0x2}, {0x9, 0x0, 0x7fffffff}, {0xc, 0x2, 0x6}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x56, 0xed, 0x1}, 0x20) [ 1399.598088][T13487] RSP: 002b:00007fcc93067c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1399.598100][T13487] RAX: ffffffffffffffda RBX: 00007fcc93067c90 RCX: 0000000000459519 [ 1399.598105][T13487] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1399.598110][T13487] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1399.598115][T13487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc930686d4 [ 1399.598119][T13487] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:22 executing program 1 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], &(0x7f00000002c0)=""/237, 0xfffffffffffffe16, 0xed, 0x1}, 0xffffffffffffff23) 01:56:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180200001800000002000000000000000000000d0200d256e2f0f97a0000000000000000000a000000000004"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = semget(0x0, 0x7, 0x100) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000180)=""/87) 01:56:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x3000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000001018000000180000000200fd52000000000000000d020000000000000090d1f30a4118852030000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 1: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:23 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x410280, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x5, @rand_addr="9962b8c5a761d9248086b41095eb9a6f", 0x9}, {0xa, 0x4e21, 0x7, @loopback, 0x7fff}, 0x59, [0x100010000000000, 0x400, 0x6, 0x10001, 0x401, 0x2, 0xffffffffffff0001]}, 0x5c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x68, r1, 0x18, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3ff, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x8840) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x90b02, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x1000, 0x4, 0x8, 0x2, 0x0, 0x40, 0x90, 0x8, 0x3, 0x1, 0x0, 0x8}) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x4, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa2, 0x800) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 01:56:23 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180001001800000002000000000000000000000d02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffffffffffffff80, 0x2001) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x3f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x80000000, 0x40, 0xfffffffffffffff8}}, 0x43) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) fstat(r0, &(0x7f0000000180)) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x5000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) ptrace$setsig(0x4203, r1, 0x7, &(0x7f00000004c0)={0x1a, 0xff, 0xff}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000400)={0x5, 0xfffffffeffffffff, [{0x5, 0x0, 0xffff}, {0x0, 0x0, 0x59}, {0x9, 0x0, 0x24b7}, {0xfffffffffffffff9, 0x0, 0x80}, {0x752b, 0x0, 0x7}]}) unshare(0x8000400) r2 = epoll_create(0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfdfffffffffffffc, 0x40) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000580)={0x1, {r4, r5+10000000}, 0xeaf, 0xfffffffffffffff9}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1}) 01:56:23 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000a00000000000000000000002d94aa28e099d83de450d4138c3b1edd86031ea3a0d9c159d6122ca7e39648d1a2de6f0d7338bc3cbc9186bfb71e760400000000000000e3952b7fde2673ebc0630687cf26b341c0d51ffc86491c15f7661693583142e55bb6f6d0cc8026571f0d701868db79f04eae53c23926421b1083d0f1f2a59a1f132e48762798b35418af399f92c8c740765fd27de8617046e815b1a497f4aa48aab72f6e24a159442d4ad9be4f93746230dfa67fd65c76937b00"/232], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x20, 0x80) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) fcntl$notify(r0, 0x402, 0x2e) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0xfffffffffffffffa, 0x3, 0x1, {0x8, @pix={0x4, 0x8, 0x42303159, 0xd, 0x3, 0x56, 0x2, 0x9, 0x1, 0x0, 0x1, 0x3}}}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'syzkaller1\x00', 0x2}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 1: bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1f, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x22, 0x2, 0x4}}, 0x14) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x415, 0x401) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x1, 0x4}) fcntl$dupfd(r1, 0x0, r1) 01:56:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01000000000000000000000000080000000000000000000000000000000d02000000004000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x58, 0x0) fanotify_mark(r1, 0x24, 0x1, r0, &(0x7f0000000040)='./file0\x00') 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000040)=""/157, 0x1e, 0x9d, 0x1}, 0x20) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x8000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb00180001000500000033000000180000000600000000000000000000950d0200000000000000000000be380af1ffffff88a11848635fc4de4b9a319d5093ada07a78132ddd71b0960d4d82b1d7dedd7a8ed3342591649bff0300"], &(0x7f00000002c0)=""/237, 0x32, 0x14d, 0x1}, 0x1f) lseek(r0, 0x0, 0x1) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 01:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x9}}, 0x18) 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x9000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000010000000000000005000000000000850c68c30f89d0ebc4c8fdb55c6921009fe194977296ebf683065f3dc8f5bcad4edbab597d073c19e5d27926d3324301f8dbf522fb53ffe0e74c7a12614f6f1ad3bcba64180ebf6c5789de7a47cfbef8012ce395503e7f5c60ce321a"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x80000001, 0x7, 0x10000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000005c0)={{0x2, 0x3, 0x7f, 0x9, 'syz1\x00', 0x7}, 0x1, 0x8, 0x100000000, r1, 0x2, 0x9, 'syz0\x00', &(0x7f0000000040)=['+\x00', '/dev/media#\x00'], 0xe, [], [0x4, 0x8, 0x5, 0xc846]}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x6f4, &(0x7f00000000c0)=0x2) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x151000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000080), 0x80000) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xa000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESHEX], &(0x7f00000002c0)=""/237, 0x12, 0xed, 0x5}, 0x20) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xbf2cb49f8fba28d7, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @loopback}, {0x1}, 0x34, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_bridge\x00'}) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xffffffffffffffcf, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x367) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1f, 0x1, 0x130}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x80000000, 0x800, 0x8008, 0x9, 0x0, 0x5, 0x4, 0x7, r1}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000040)={0x400, 0x9}) 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xb000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000fdce8015ce0b230d00000000000000000a000000000000d63693972a38c9cff91a34"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x42, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x10000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1a, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 01:56:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xc000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000000040000000000005000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xd000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x10000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[], &(0x7f00000002c0)=""/237, 0xffffffffffffffc5, 0xed, 0x1}, 0x20) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xb, 0x8000) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffec5, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @datasec={0x6, 0x0, 0x0, 0xf, 0x0, [{0x1, 0x6, 0x3}, {0x4, 0x1, 0x22cf}, {0x5, 0x0, 0x800}, {0x4, 0x9, 0xfffffffffffffffd}, {0x1, 0x3, 0x8}, {0x1, 0x3, 0x9}, {0x4, 0x5, 0x7fffffff}, {0x5, 0x7a09, 0x4}, {0x5, 0x8, 0x849}, {0x5, 0xb2c0}], "1c71"}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xe000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x10000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x9, 0xfffffffffffffffc, 0x7, 0x20, 0x6}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002009337be7bfa78e058000a020000000000000000000005000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4001, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x11000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xfffffffffffffd15, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x267f9b39, 0xa200) ioctl$KDENABIO(r0, 0x4b36) read(r0, &(0x7f0000000040)=""/249, 0xf9) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x12000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x3fffffffffffe}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@union={0x4, 0x7, 0x0, 0x5, 0xee2d, 0x7, [{0xa, 0x5, 0xfba}, {0x4, 0x2}, {0xa, 0x4, 0x6}, {0x3, 0x0, 0x2}, {0x4}, {0x6, 0x3, 0x8}, {0xd, 0x1, 0x7}]}, @struct={0x6, 0x3, 0x0, 0x4, 0xd90000000, 0x8000, [{0xc, 0x1, 0x2e}, {0x7, 0x1, 0xb2e}, {0x6, 0x0, 0x9}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000200)=""/187, 0xad, 0xbb, 0x1}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)=0xfffffffffffffffc) splice(r1, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x4, 0xc) 01:56:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000d0200000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x20003) 01:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1a000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000082feffff000000000000000000000000000000030000000004000000010000000700"/61], &(0x7f00000002c0)=""/237, 0xfffffffffffffd6c, 0xed, 0x2001}, 0x2c8) syz_init_net_socket$ax25(0x3, 0x7, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x8) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x8, 0x1, 0x7}}, 0x14) 01:56:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x8, 0xff, [{0x80000001, 0x0, 0x3}, {0x8, 0x0, 0x101}, {0x9, 0x0, 0xfffffffffffffff8}, {0x0, 0x0, 0x2}, {0x4, 0x0, 0x8}, {0x2}, {0xfffffffffffffff9, 0x0, 0x2}, {0x2, 0x0, 0x80}]}) 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x20000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x80200, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) r2 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000580)=[{&(0x7f0000000100)="846ead4b7ba21e7355d57f20de0e69dd70bca08d38d56eb8069b98289dc639d6eaf128055be5511890a89959251b91083bdcde5ce1f79d726118429e40f5f7c5107ab3e94c5a5211cc51fe2eb8f783b413", 0x51, 0xffffffff}, {&(0x7f0000000180)="0673bbe606c5cd6ea3213af69844eb98dc530730b8d31f1205fd867d5c9a0a00faa2f4839e5566d876ec5f8e33d10f1d07501a02715c18f615135d172c7a8c952f411faf1c9a80e089f7157b05c8ae63f09d92bf9199b5e91930f1ebef942a969f71afad33ad6a658db9495fa4c6c9bae2d6ff29e16a07c0f263b4decc02438f885363f0a9669b4e2ebe4dfa439c3e6a1170d1e6ebaf924c2d1e7564f904f31e74836fd14c323576812d8607", 0xac, 0x9}, {&(0x7f0000000400)="a9802203e944dadd31592c69391eae4f6d6f2fc26ff5b1c9dae79333ac15e9a2dff33593b6438bcc56f6642268179df5a20e1c879b79fd08552b0602d7816370af0ea9793f4b01199a8ebec58cfdc04abbc99c9b7d5c980542c7171f67bad28d6224bceb63b1113cde58af6dc6f429433ba602ebf1131176e50a0142cd318fcc21a378813bc798a922610a5756018a9437095ce775136fa884de594514220082942b46633c9caf2ddcebd8b780c0adb2c7", 0xb1, 0x3}, {&(0x7f0000000240)='g', 0x1, 0xe768}, {&(0x7f0000000280)="09b54421e4a7588f792e37b92740247ded0ea3fba17b132c824aadd6b8080b9572fdb4136a882b45f41ad3e5fcd4a67f63d4a0c8169d16959855b27a", 0x3c, 0x6}, {&(0x7f00000004c0)="a3d999d1404d40df8d53", 0xa}, {&(0x7f0000000500)="878df1", 0x3}, {&(0x7f0000000540)="1de8793aae1cdb3db7ab5aec22b28fd7779df0500ed68d4bec", 0x19}], 0x0, &(0x7f0000000780)={[{@balloc_border='block-allocator=border'}, {@hash_rupasov='hash=rupasov'}, {@noquota='noquota'}, {@balloc_notest4='block-allocator=notest4'}, {@resize={'resize', 0x3d, 0x7fffffff}}, {@errors_ro_remount='errors=ro-remount'}], [{@uid_lt={'uid<', r1}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@subj_type={'subj_type', 0x3d, '%'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/full\x00'}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, '/dev/full\x00'}}, {@pcr={'pcr', 0x3d, 0x23}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x4}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000940)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000000008000, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f00000008c0)=0xffffffffffffff9c) 01:56:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x25000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffffffff, 0x200000) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x9, &(0x7f0000000040)=""/37) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000015001800000018000000020000000000050047cdedff6b4840f588ead02a020000f9000000d43db6e238c79262cb71447443aa6573fab71cdba82cb2aefcead5aa6285730a90b93958c59c567b0034d30008a6210533d43bb21461b3155d"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') open$dir(&(0x7f0000000480)='./file0\x00', 0x400c2, 0x4) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x87) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000580)={0xbb0000, 0xffff, 0xe3, [], &(0x7f0000000540)={0x9d0b7f, 0xa6, [], @p_u16=&(0x7f0000000180)=0x2}}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8008002}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x90, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe000000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbaa4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) [ 1403.460436][ C1] net_ratelimit: 20 callbacks suppressed [ 1403.460444][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.471975][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.477835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.483966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.489960][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.495897][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x17, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x40000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @restrict={0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed}, 0x20) 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000000000000000000000001040000000000000000000000000a0000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x43000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f002a00"/13], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000e0ffffff00f400000000000a020000000000000000000005000000000000bae151df403b947cd557d210f1e4"], &(0x7f00000002c0)=""/237, 0x32, 0x5d, 0x1}, 0x20) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@union={0xb, 0x6, 0x0, 0x5, 0x0, 0x3, [{0x7, 0x3, 0x10001}, {0x3, 0x0, 0x6a}, {0x8, 0x3, 0x6}, {0x0, 0x1, 0x4}, {0x7, 0x1, 0x200}, {0x5, 0x0, 0xfff}]}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x61, 0x5f, 0x30, 0x7f, 0x7f, 0x5f, 0x0, 0x61, 0x7f, 0x61]}}, &(0x7f00000002c0)=""/237, 0x84, 0xed, 0x1}, 0x20) 01:56:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x48000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 0: nanosleep(&(0x7f0000000040), &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000a50000180000001800000002000000000000000000000a00"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) lookup_dcookie(0x3, &(0x7f0000000400)=""/4096, 0x1000) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x10f) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4c000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x40000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1404.340436][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1404.346437][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1404.352378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1404.358284][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x68000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x5f, 0x3e]}}, &(0x7f00000002c0)=""/237, 0x34, 0xed, 0x1}, 0xfffffffffffffe0c) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4000000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000000c04000001000080edfdffff283ace2e01a9f19881611bca5c46fe8839b7c487ce97f2f4952c4aeb617c096e5801d5c1c00dede36bb110a02fdb"], &(0x7f0000000040)=""/237, 0x1a, 0xed, 0x1}, 0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0x7, 0x1ff, 0x30706015}) 01:56:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7fff, 0x200800) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {}, {}]}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = dup3(r1, r1, 0x80000) write$P9_RVERSION(r2, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0xff, 0x6, '9P2000'}, 0x13) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0x80000000, 0x0, 0xb5f, 0x3f, 0x8, 0x9}}) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xffffffff00000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:27 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) getuid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0x1, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x3, 0x2}, &(0x7f00000001c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x5e6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r0, 0x4) 01:56:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6c000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) symlinkat(&(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file1\x00') ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x5}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a028000000000000000400005000000000000b53d"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x74000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x4000, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000560500000000000002000000000000000000000d02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44000, 0x0) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000001dc0)={{0x3, @null}, [@default, @netrom, @bcast, @default, @null, @null, @default, @rose]}, &(0x7f0000001e40)=0x48, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002340)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000002440)=0xe8) sendmmsg(r0, &(0x7f0000008f80)=[{{&(0x7f0000000080)=@l2={0x1f, 0x7d6, {0x7, 0x100000001, 0xfff, 0x8, 0x10001, 0x5}, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="188efab75b047c5459f38697c820ea2716e9c80788b98bd77f13807ebe958ae288974fe7e221376fe390e55c667780e7c2c98e1a843b1833d418c66fca175f357a509bce14772efa3fd0535d0b066e9c5a525d5a1860be98f6a3283d458c5db09d7e41c2ac9f6d9b28e33ec3b382951b6635764297b7a8c3f141123df8a6db5dc7d6332e47bf3fa9f6cbf023c23661cf418e62d93530ce5ed99f1617f3b93991eb24d4f545c339d141b7ddfdb25f7cd9fbd711989005550d", 0xb8}, {&(0x7f00000001c0)="8eba1dfd74c472c575e77e4d14b970525fb2f57329b7d3dc63195e51de3ff4c918c8272e8283709daf67d53968", 0x2d}, {&(0x7f0000000400)="8076727bb2cb3f5766a9b0e3592d59cba4e826a0ce10776d795f87293a6b5649d4544b2b46b4e0d563dfb20909f5f04d1caa5d70fec6c5593bfafee652626c91c0881f4e12c1603378151770e1ab06abbe51197a8c6304cf84d9561e82f97c883cff4452b4cbda86ada5f756f553ddd0e4baf5bcf81be2d37f1ad2abe42284125f59d7f6514bfbb714b6b6c81c30a5097aae1f6e06d76fc8cdb23c1903b77e3abfcd2609070e948b99cd2cbef69be347309c46ac37e5bd2ec17419f5d5e3", 0xbe}, {&(0x7f00000004c0)="955d52ee398ebd0981ba42268a869357636f4a873d0d5d3dca69e9351afca8a5072a54b2b1b698c704281c93ab475a3f8fecbb0c9ba555ae3636fe88f21ee5b023ca22b9d6ebe860597e4ce13f599b7f3ef92753e90f3226d8735d6d15f5e6003a8b19ab3529635f6a5551ed567e0740406ee0ef96e1689ee27cc35d13e0fa4ffb8c8dca8ce27312d60608715b6ac27b96176cebb209102da9a805ab16532fb04fd02c0c0b5dbaac0bcca2aa", 0xac}], 0x4, &(0x7f0000000580)=[{0x38, 0x13a, 0x1, "4bafe9d9749804a41cd3e1e4e95c38a6aa2bf7a202d1f4e3ba7fe89be29a36ed26ac"}, {0x18, 0x104, 0xffff, "ca70ee1b7dee04d7"}, {0x110, 0x6, 0x1ff, "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"}, {0x40, 0x119, 0x7, "e1275fde56099667f17adb97d3fb49f302feea5dc23219cd16d4708b6b483b2f445aeb24900720710a87"}, {0x48, 0x115, 0x1000, "0f77e459b1ec07c855ea95b0147fb20c45396df6a6cd06632327a1bac9bef2a3d4da788a46b5cb36bb4b959b9bb362e966"}, {0x48, 0x10a, 0x66, "8738722c14639ba8b8e88bcb72eab194b6c2a372f94b1551b8e96da6f1c0333d19217cb8fabd4d21388d1d8d98e2e5fd24"}, {0xb0, 0x1, 0x9, "29321665b3475c2f482d3afa1728ebe232a3ef9cd366e7d7406f85215d8c08e242ab8deff193b3b60ced581940229a86f1ab83402fc50b4ef6ea639053775a04faa35d2da884f049bda1b752e524e2082422b579c6c7f04cf53045d1a59753068e01469424edf1c0082ce217db535030d7a065c6e4e2d3b9fbd8c4f90e77735d602cf5ae2cf6cdbec6f5461db79d128235276d7acec8a9d189"}, {0xf0, 0x0, 0x7ff, "423e14b490ae3343005c37fa0411462bb1e3d210e12456c1538479aaeebe45abb811ec055c513fd1c2a35d734eb248d9ffc3817d2de659eedac7e15a346e528e7497799749e6440caab1bcd65f5e61ef5b30bba301814dd2e5565711f67ae9a5bf8fde52ae7eaac38bcc00a778e404398fadef1e5a75aee70a59ac8c006aa3cdbace0632b4f8d98f7f076ac117f54325b264d834b240485b6b1d1c5cfd1aba957b5957e7360659b24e6d6293f30c6d9558b1f4aa274aa3ea57c61cfade15c1f2fd3e9d0a80293753d2479990b28d5bf7df3d176255c35824b713"}, {0x28, 0x29, 0x54, "1ad0d09197daff4fa221718e480ac6706dc418cf"}, {0x80, 0x6, 0x7, "b20c75b01a0c68371b34ffee164a3920951d4af8a0ad1e972f3343f71444150fa60429ae3b2a32dff0c2e61d029f97dca1f425cd5bc7e2d5e755d996b1aaf9854484ae3c5d3d478cb4e9228958e73f88162ba38e20b102517ec33a838603aa24efae47d65cc55c2b0c2348b2c67f"}], 0x478}}, {{&(0x7f0000000a00)=@ethernet={0x0, @random="40ba64a12714"}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000a80)="6fd94a8fc2423858735454617091a9a4ae44efe137f0d86709b57763cc8655ecadfd967ca3aa39ea96fc9f929fe343416cf9075ba7068bc5097120dcb4e13dd86244ba1242a84e9dceb195", 0x4b}, {&(0x7f0000000280)="de7a054a94dfda29db3c3f7c4d8b92f42350aedc9846", 0x16}, {&(0x7f0000000b00)="1baa8d720e6b6ef7a177aa2348ec9cd5a2add0c9f67e92c76727bfa93cb2189887c11ba99ea0bba73dba82c0a3bc3daa3545823b382ae19d492d", 0x3a}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="d6df007ba9dce8237474be99a4dc0dac227ffafb38b4102675e7d5b6b5d7134329f7f2e30286ebd53cf0ea1e7223a126c4c0cfe33ac6201131a2dab3675fab1f6557943693115e0ddd050cfc3ee24b9507b16ede917cddd42db7d5c4f10ee7de0152a63ef4d427b653b07dea400bef", 0x6f}, {&(0x7f0000001bc0)="cf661549dd5d074076b862837139185850497b5b982d966c615178cb23a5600feeaa835a4ba91c25f33895474f47a7adf76a1dabb973e15c81cbd720ae1a4c5f5100364c1b7ca8a3ade04c02d3ae829fa733c1a7e088b8cfa9187d465712e69de84624d56c3484c7e3cc9448fc3a9d008f94f5eb166a90c3a04fd5ceeeeb617320a5c761b3088f8d04d45f9712a4220aead5", 0x92}, {&(0x7f0000001c80)="ffbc2c94168f286b25c3b263dad0ff3db1fdef4b00bf6f0905f8f5bc36720403edee206d1b1a7ee378fd1ce4410ea96c5811cabce44e12133263", 0x3a}, {&(0x7f0000001cc0)="3ce9c615d3a6cefc390d3d1363249f9bd29d3343c4e55affdd323184a3202b5e4bf2e6366d6994f79b96ffabae7d5267d64f8df6bd6c8eea97d692e8b05c54f5d234cd259045d8734163c1a9534e555981ac5df04a59c4", 0x57}], 0x8}}, {{&(0x7f0000001e80)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast}, 0x4, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f00)="250957dbfe9fd22f08d5d824e0f02e5b5d98151a52f2540d641449a1cfb0fb09988b4215921693689d7ab489304973d210db923d29d5f12001eb67492ab113223571499a100ed036b8b3ee95bf0cde153c4490dfae1a52651828309abd9e9b5c500103f94cd81690dceca0bc385981e68cff1d8ca2ba6f1456499f00d9e3b1ddea7d13f363a04977bac0a8b8827efedceade54039d1b63135c185c1e421f49cfaeda28a2a16154eec224c9e6a78a010d39fd56a87f408ebcf345fec8", 0xbc}, {&(0x7f0000001fc0)="d3ed832701e885e96bdfb93bf6575502b350ddb9180b06cf4e44c6f356f2b4baa8500e01251b709949b055eb108fd127e028c7fa10f67a2583e89ce7ee4415e1", 0x40}], 0x2, &(0x7f0000002040)=[{0x90, 0x10b, 0x0, "c883dedfcb6a66caa8222d7bb1f1fd17188676aba440c212bd1000c6d7f6a5229b881cb7b3d8a166924ddf831a225737119676a6be5d32e55d96980089a336f2432f5a7a4758e7825633a5a2ec38b6798ca0261276e2916f42103d7b82b8f43b0c74694a3c627719f29f7744e57b2dc00cb818f8312227777881814e5506cb"}, {0x68, 0x6, 0x5, "3e7048b56cbd9704833e6de5f0d749c0d48d681649067c8b5e39c8b227d74587e36ffd5a1a3693a38cd914206c60f3a8d77c78820819a59666324e1001e64ba08357869f237d2050573335e5d480d9446a52c1357b345c"}], 0xf8}}, {{&(0x7f0000002140)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002280)=[{&(0x7f00000021c0)="64eb4d59500e2c2cc7b75745a4bb9d1acf98ded154b97da40b50ccca90476891a49c0e15f31acee2c7b181b6767e1972668746af9826eadd8bf8d4f1b334d9ecb2a09e8bbf31e87fd795b0a629c7ac72dc808c9b4eda", 0x56}, {&(0x7f0000002240)="05005463d223568655863b7a7a1118a7a7e8febf27913584c3507451c42388a537160cf58d51f48ead5a3df2f86eac7734dfc9f48b6e4bfd6898826cb69e317d", 0x40}], 0x2, &(0x7f00000022c0)=[{0x18, 0x112, 0x200, "7da3"}, {0x58, 0x11f, 0x20, "e4c31a27bb8ac9b520241e9d744beafbd76fed247266143ef803ad18ebd3c22209f38847441ccb24f449ebe9fb124647db009e4f341e1439d81df5a77daed9919a777b34b8ff2a"}], 0x70}}, {{&(0x7f0000002480)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002500)="8fafd5fa0e031da7495f749873eb53dce671c197815ad2c478a334e200d0f605833779aeb2d9fdb8ad45d067d7248728a7202d95b978c2f0f540ebcf027755ce9a2126e2c4e3e01fcd38edfea98301ed6c7828312e1d93a2ffe9a3f294c4164c486a46242d53cdbfcd2fb887db8dde571450a6bd0eab858852be53a89300990c10ec9175ac038deea37a2c", 0x8b}], 0x1, &(0x7f0000002600)=[{0x50, 0x10b, 0x3fe000000000000, "c8744fb4284a3c20d08f9105c62b2d3a17bd15b8316529987ba53d6b973665707b2f993a28c9ee9ee3fa208e2d0dea4b875c31b17f04dee083ddbd1a0eeb83"}, {0x1010, 0xff, 0x400, "fc6b260217254250cacc2444333046bcb5a80e5bbd61cd136b2b49b8f46efe58559b46af165c0af73ea3e108b0002d2e43e9f12723a3deeb3420ce10435caae7d203cd82f81bb82ae8a69d17dbd6f317b04c0e3004a9bcb531749655d3e7e5ecff1c7d8d100f83aed4cb0f4c3f2c77af8e7327875fdc890dbf761bbc4f3fdab3e49411bc71502b39445c3d3625f53ef81f070299bae15825674d104093273b6eb4d54d35c49bd4352f4f74b32a2d967501675f12f901812e444791274d0223f142c8d284c98c0318e9a1794cd2e157e69b86921820bbe772fb07b09f11a0cc5b6f31f7058262d813b106f0c7fa6b48f7a26b21d75ebf72fb852d55818182c21c586f90de71e7aa2b29a1dbdca3294d913fc520462735c2b79cb4c7fcb32055b822c9e7075e6b7ab9e62d4d53ab7cb6427521bf3af80245050985eabd094f4f614c5722ca45184b5c990eb26887be9163e6fdd46be1d9e82934f6462ad2be777bbaaa16c7269b9c64f7d0c46decf9ef6f31c8e73914afc8876c5f5bbf22393a7bcc35bc87fcf85074609c5d8d7de7c13585a90cb5f15450fb2f49e074b0d4a817f6d7b4476922b87cad8ff4306d28e1b430a5ca8e20949e4b8bfee995da0df17955213598fff8ab042f32b40a507e304084e5c7bb28bc20c72f36e9e493f70fabb45b54c2d0a7977450531b0046cfae78e0f884b5592bf6d9adbe17dd5870184b85910f9c0307c83f129b61affd8bc6ccc74b04981e3a5bfae051eb18fc73b8de9606f14e803ef3d86fcd19f0942fc69224b9004c77d99a14f30ff63bf18f77d7d0a22eaa86805e76b68889c99d8d2c0d7b5b43a562379b5cf092edc08e5d738dce0cffeb902429b2f6583a7a5b187a2c24c805d428f4af078f4089b8dcea52450b7877fe951ea6062a4d680cbf4f687e64be5ddf2adae384952faca0e928ce9338532b04d1a97e39a2cd61bc4ba4ec58640408b8f125d8eaf143e5c8185315e0d0ae33da9ea34272179a4b28c251bd80ec7da9957589056b7b4bee03492b3214d496a2390c53f565246d6d0fdad1ef2eb2b6f40ea329cdfec16193af28823e634d2e2d48512d6126282171410beee51ab3e5a3089e85350c87a3c3aeb1207c09949acfce242252459c5a9ebefa545a5465291e120968b0eedf206d2b91618a36c41bbe83af4fed4c1ae4d6f1a73a861943f2798d69f97ce3a30b0a0b4b60a9857c0c39b58c0d62c4fdcc6e91e9dceeb253ef53262153dbc666bd55ed9bb0d19cf60bd0643fa3ae9635dd933435922dc767cab27000da24b08c150a715b0fb1b4d68688a2f876367d924897345e7a8cb5900cbe0ddeb9d3b22fe9f8337ac21fa6037bcb2e548d8acfbab5b1d1c108c347a9b8e7478a662aafd273596d62fdcc8ab6a904a58dc5fd6607d9d86cea0b60b8bde14b938d5d4e25af04e11de382e9e60667fe5e305ba67a8eb69101d709366f0817bc4dddef79ed2411b74c4ffc683b3be87da201498a653e3bad132de16001ef5c56f78b45ea827b853e31b509000eafb9ebefb9a1dd0142fa20b3fb40d96b2e48d118afa6299a0a32c12e61c0860baa528e7d9432388e7f05bb0796122c71d081a458efe8084216e9e46b05a2bb85b8453dd465142b4a9380aee91c6243f556f758473ddab7a1a52c1985c3ac6afe69957438f15f51da3915dea8fe871c2c0f1a2cebd993d2260f80082692d2085ac290f84f31076bc90b6963534cf5ef446f0950f42303951a10436e8dbc134ecebf20b77d65316c55fc3b7f19bdca7b304813892e7f714a9395b479c294b99e980be9e61d3d0c96f0f310c02dc2cfdb4eea0e1fef84084697be747eaa54ecea071d3cf25af120629088703a799e0c7d55b8e47ef32b07b506b02d3ff73e5ff635979195624a80ab0eefe9941803a537b2c4a4c88f1887a09f62d5a9493539a326995c91224511cc51bc7c73cc1d47da39f04d5b2d03ca3ec03242b36d27121cc10ca050c87b422da49cb4a7debf5ff620afd757473c15030a6a01ab404ba6980711147b08972a26d2857b1ec0c04ac6adf0e323de316d43f5e644202a08a80d993849cfb8f93c57d0f27e11f20381855c4a15b71aa20cced2866057fe031d92e6503f6d9097d199caf7a378a320e9dbb5997191b85889e2f86a07acda296e7e52b7d1b581a5b6efdddb2de8d83c206f2fa5c9f6c4d610bfc6d9eb443befe275decab63d737d0ed8004d6f4540b3173393c005837cc01bcf3504e1dd9c766b9633febc890cb9296dbcdf89992a029f18b317e32423c099a65a13d007789bec8b3e19c303f9eabf022f55f4d781536ba9ac3e56a96e12befef16373c9c2c9868215226ef05c778e2f7dfbe056e04f88140b1d6297db0e66c4a92adbe55ce8bf6da6da9bc711e9191645058bb4a7802412c74fe22c2baec0c5310446aa8081465570007f61b7106afcc2faa24bb73d351ade1bdda2bfa1017f6db9d7e91694be073ea288ea1c2ece576252354a74614613e8dea886aa6a4e733ff710293c508ae8454a0daa8217a9641b0e49afab62469b8e6ce3bc8f1578ddff5de4547bab457b32c09e1927cc42d9cb303d3e9030df26e4e71aab60771228e844bbfc015301e6f3b47782e9ae2d71cc7083fb9b66f29cdf4688eb097d04bd0370594b2de3a137239dfd0161305689996bd3fec947763b764c39b387023056c0a3d39e2c6e3d73c6e830b09b8e744f86619dec67cf46db3afaa0621c632c95e0aa3bd7954045beac9db3c4e25cb975b392bff3e8022072324ba22ae09889b8781bafd5eae0244aab23e004723c7b1281ae7713c8c75b7f46be5bac64824f2b2f05ae0f73c95af6267e6ba61d01cea51c2261b5a9768adfb615f9d0263232d9c263fd75951bf94d24fd59b11dd59121f8bb15d1e9861638d9286eecdcf05a9f4a602f73b85370e0d4d83c9cb5cc6c49d07e6fd657fc30a1c54878b8bb349a14602c873c42aec3c5762354aa423210dd208cbc5f1deb2fb67f64452fda729026dbd31d5d250ae54453b0fc0990c06de198315831884e53d1dded93c1d772f01d6384af0eedabbc54052c89ad3096da31a32fe8135243a2d133cb6cad71b75daa53683f3a63d36579daf784ac1b46d1e874694465da3458f9d590c1d7847b0213888499378ed58e5e8cf54e9c159f9bb80e6cf33128568ad08901cd4e17313b6c75f5773adc4f4a71a2b5afb824f3b1cc270f5b8f5efbde6513881646b483c578d0f708be9e69e331ba51dd0bb9404878df4e18a4f5ba2dc19d072a845fde9bc2253f65955230dc8639588925fd46ec1d9aedabe6b1ed6e4efbb27afc3db74bda03a768866a15036e434e3295e78a8cfc669577fc9d88c2aba31faaff1491a550d430b5f8afa8d474018c0fc84784d7ac352483c8c06ca674b1376d8b1e099d6d3f7c85d4ddcdca85917b06bb8e1a4bbb4da1c3403fcdd2a13b1fd7ea2442bfc2765f2cea67532a9586aa4e555c9f28291ad764daa1556f44bf62e28e2a2003d458cdb572497b6c7c96d3912307db059c7e5b82637e041104abc5a8d69e46f55b5be20b1fa066c950b9b9b268dd8b81c2cd13e1df09222a856c4317cb1b5088917762e6f0cfa4ba8a02c74df8a26ef8780a8feaf1c0bedc157c5c7cbda442f9c1948f2302851905d8e57e0b9dc1dbf01d709c522e5daeb022459405eea74c721b2249fc1eb00be494cd675898fd0c5c67fd645d11fcf5f5ba843d1e58c71a634e60640b0c1797d6e6a9fdd0c8d4a5b29d0bea019f7fc5e1ad9c7079ebb9a224220c64983b1c304c7b4cedd323588b526eebaf53dcd10d6f8fcd0a33c2f0282eabe8d5dd05ee029349c590ca1a1c3520df4e32be4ad6970aa9faccda28c8ecc604fd383589e48799c3f5bb6c734e98019c05b1ff3dc09c4c496a2a956995f8f969202e6a700e3b5916313473d96d7877998b44f65d634238fc1c2667241f3a36d52b0c4d44b26f9c057cf0ef3311ed39fcfbbcc7c125289d8f1ac49ed273a58281fda4c779c74e1c680acbf9915c3ffb072e87c04c590fea8edab2cc23cefd476612e8d72f7da71f52d8f44d2ae15919992b7dd85b1a8e71f71de4ae0d1bc3842c5e0522fb7be027af0c6149d7991092429d790901c7445874eed38230a66f68d7dd708053d05b4b1a0526967632a5bfbe0fb84b4a298a7f482dc6e911daa36655165336bef2d57cb3deff9f1b4d7c2594415fd17b8db1ae36686f8fdeacc185f410042b6df2aa0b0c35099522ad9f99fb288000f5f68bfb4afa62478b7cec0541198b86dc0b8b22dec471e52383e1b3470ae46ea93de1dd9536081f981c2c3aedf9b72f5db18dd8bea76a7bc3c3486450ac8fe7ee9a21b35b685e7f1a5315c191cab12e103c91a53463ace8a6ae794101dc7f07457ed853c72eb3a297d7529a57e939a760b22260a4488c1baaae50bf1579f4c7e152a82c8c95efbf697a69eb91fb126ea800d41974bf6adc517c143c8fbc49f6e3b958f5a30c881fed1a92d127d2c07c8f1acc1c3ef2fa71430b968cd974309fdd02807d91af0b143dc2a4c1e1070cd6fb560d1f4cb0865ee71d360b63ba736533b4e78f00f1fc586735b0cb86f94d6be91264985834383764845f5f90df11a4aa32d357a87caff54ec4d1c2a560c1bc1d2542064738ce85a017cf5bf0f06c6757ea7b1befe8f834d54cb18d9b1de8e95dacd02aa22500233bce3c0c8820b70206f5bc36d38b829344b08a4c6188e119cc7533e4a917d4d1ceb255b1c743caeeefad89da105ef8157e9ea7e2622f47ef1681d7ef84fca18d0f0f4fec269cdf970aa3eb1f7dcaafb03be4e525ea22c7397950eeada87d8523d156b365e74dc2d394d09e6434395d3c50f6fe95393483c3bd32d6c0006f05197b2c169affaf920cd59e055af7f1bf1d3f4052fc9fc14c5f1c8422d25585fc35f597dc3ded5ee067f089c7053c305e937aaaa1636a68dd6fe113db979c623ad4f277c8f368ff024e322d6bd9862cb668ddd4ed373c015f6574057eee5dce122527f48390d15dab0ce6a8a58b340e22df5f437d257144272b5a2c662ef9ef871481527146cffbef63770e5b079212b5dfcffd54311c8d4c25f4b000c96cdc20a440e44a8675e289d60f57717ede0b5f604ebab896ca52c9a7fa7acf679f81431c985f52eeec469ef12df75f6d268d1b3aa93c493de5decb3d48987ca9c7e7467374844935d17a09b5d39b044a1507fc9f77e6184530987bd3102576d2c7e02104eac938ff72b83cc94196859defb4119cf0cec76e833956f3bff8ffaaa2830c69cc9000687693882db1c4b1ae68454566b05e826d38ffcd8868c5a33cc4a60daf0f8fe73120b35fc02939087fa3248127ef8449efc5297b9169ff4aaacb809df9747461c6ab6da13c67f4830f9d69e250e8ccb66498de34a662f4c7f13bba6d09fc964fe1e0e4aa5adf42bc6720f548ee49321df73f1c67d876dba6b33bcb4a19642f5ce4102e31f658c808a8451bd16e6811a6efe6379fa7fc525eb9b6ad90ff771e16a88736ba20927595bf5098b619684aecee0bd530fb9dfd22019327b05708e549d25d9de0d23205ce4f344a7b8a24fed0abbeb394d52b077fad61ead8ca52cc97df88fb876b8199008630c0f59fa292ac9b2fbaa8524b1985099a904121ab3fbaed0a63d06197aa187c755234484eb1b5ea8a3dcd017e9f725a2bed6916bc64c46abafbd261580629d77622e35ea60e252065a3761df3fffa08eea83dfd54051f499f583650306e59419b8a9ddd3ac7710087f8ccbdc189c7d9959a"}, {0x40, 0x11, 0x100000001, "2af90422994ee8b49efab94abd548b6dbad958c95aca3a66112685f6426a9a05e2b52cdff13428ed516699e66f93a5fc"}], 0x10a0}}, {{&(0x7f00000036c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000003740)="43854fa1dd92c7d88cf043f54487edae61154df8a48eafd7ac376bd990bbe9fb39a709f904b514480680545c16655faac3d58233ce3b2c55eebc6e6e85458d488aa32c9c855eb8c14a27850a63623252a381e55001a00874dc8efff58098e2cdabd54aaa86ab97b5cbea5ef57ca0cbd6a119f91354df64bbc6a9cc97e6876593f3a09c82e98761288de0fdd4a9f50236cfe3", 0x92}, {&(0x7f0000003800)="f1b89726ce28df0e97d9a16db8b3789ce9bd00452ecb1c73a382f54cf5482f19fcc5a8f4696d3a2fe8940f257e8272382f1fda004f366b3142a29100aeead466beab30495d779bcf1a6da97e7dc475397d7c4b82b9bfaf01ebaf71d3d3994f8c80ac7ceba89c4f18110687abfb9a80e655d059a929c518503a558239a5791793184c35e2888692d7246c97084157095fc584f7c6f66a89d1d0d750d3af83b0ac40805e626bafb041269491a11b9e8bdc1457fdc356cd155e6b7c2cef87f68a553b0b49c1c2469bb3eb98ed7235f77b105139be8e44d8ebe3", 0xd8}, {&(0x7f0000003900)="c849d26dac19d2480cd3cfa7c8da3daca8d3", 0x12}, {&(0x7f0000003940)="8929e046eba89d42a53af9681fa71c304b723af2dfad95b432f089a2507d875509b1ad37c960d47a3d5181f4b8d13882377afe22f16e86097e065357e3a061ac8e4efaf0421a2225b9266111a41ef5cd631c88f1bcb4fbd5ec3e75f259b414abdce1", 0x62}, {&(0x7f00000039c0)="6c9cbc35bee4c6717cbf7e2826ba48d7bfdff8a044e5c20342f291270b4a59256f0e4f9f0ad2456d8561597bef6f3291edcfbb13b29ba76acf731bb6b29a1d9627804b21e1c02375fb316229204e322c08900fc81242ead89238dc8b31b58650bd1649289628369df255f2536d98f725426f8dacfdc0b23f29d31d1d14973905b78a23a09afa02c02d9c0abf29e6f6fa1e69a7cc87a6b9d242d722c062d9c8612fe60d288401812b07ed048ede189cb5592de3d0edc59d95bc2c7be80dbc6178e911f7e684940b88a07e285e7e8e3c37bee16c5d0afd573f6258e419ec45e880e6eb26d554a76c51f6f540114a15a3bd", 0xf0}, {&(0x7f0000003ac0)="8a4c1901ae26087d2e8caa69ee915df0d7230d5979288c056374075cb6cf7a3495d62b9c7ae919a83b296be914f332827b9690db0b335cee56d0ffb3c7609ff6e3af3051c8e0bd907956f0bf68fc1f125ea4b24a923e3631c6e6fbf89532f69bb8cb5f3de8eb35aedf74a208f2dc097cbe3ae61683281fb889081c5d239fd5284faf4223d11ed9aac2ad16c1bd3e92a9e32e37652b56bcec6953f620c0978eaf8f38a23c5ac98d618eb7", 0xaa}, {&(0x7f0000003b80)="83ef397f1c5b563c83ee17a21ec4457811710da1b9251c1fb7e3015b8ca16f6acab89960fddd4c932011688632cf7fa8149dfc90d4f7c90303b1d0611c0cd21423a16dda6fd3462aac0f72b761f918b827afc66481fd7b8b19597e6af191004c", 0x60}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000004c00)="f2261fa252c34eb4b8467300c518dacf6a34afa514b500cf2ae2809b8506521b", 0x20}, {&(0x7f0000004c40)="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", 0x1000}], 0xa}}, {{&(0x7f0000005d00)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000005d80)="6eaf2c91251de1910006b8aa04c06b269f5bcb98cb6c820f3b3ea2acb9be9b6dbbabfb2f09e6567bc9cdf50d9e1b2f8eb550a220d8fe462c0861eca05e94890a1c093c92e7452c057e5637e008c878552d2edb66cbf8f94629f710cb48f06e796caee3eeb773234b239274cdc625a346c8e038c912f22f54c55a041a742425b7c97b546848748697c7206a1c4d631531fe4d68022b936689efd164f2359a54bac2bd9ba85fab1cde2a3da18d6505ad8aa879cc", 0xb3}, {&(0x7f0000005e40)="6dc6ba6ac892cde4c54b3d337e423cd513f1498e5dfe98a26a721cfd7d915d3ddb5ff39fcdeb29098cc5fd0071e4cc8fe649b95eac5d437eeb97a95e1c73ceddd543aeb40c94bde9e65888e4de8bcf27cbd73ebc6cbc7cdbcf50d25161678b3854f9298fb03abeee9082b9e04af6a47bf741c4bcfd4a72ca30f67542955bb0a3dde0f768fbf4337d18f0d6e3f2c1a450a69b71fee0d4c0c6e6c15d8119c13b758bad307946da21689f8e2b1358f7f6008daa6cd34a8cab1cec7f0f7746a72f3cbd054377b3bd336d655d85d4b8969a8074338bcc2a0464c93819f65bc90e6026170d4d75f90eb84925685e33f7422cd750ed15b5977ba88018f822c69f52", 0xfe}], 0x2, &(0x7f0000005f80)=[{0x110, 0x196, 0xf9c0, "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"}, {0x80, 0x11d, 0x8001, "819fad41765ab757eb01ee6a332abfa34bb97f23ce4ab18ff79517e8149bb1fa2472e5a4a26921e28e56080932d3d5bc488209674cbf17a38186565c17f0ecf342568e23cc8d39c23a2c22ada1a75b6ceb996b47ae6ba30f7aeea4ab9f888cd73e925e8562dd7803c5bdfe229a6e"}, {0xe8, 0x11d, 0x80, "caaea92cb3de3300df226c8874223ef2ae06505cb378338e1076f08a5ddb6ce3fc4ba6d2f19e773316301b6323e3392b10492034ed4f9f5bbad485e658f2ce7b3effeac16657f36a66b0efce2db8cef153d1fea0e998e13c7d1e7b754c2c4f7faf31d73cf32827df3a5c0faa5f766a77c0ca66f0318fc3c8d18a4e2eb22dfc589609fcedade49282bab4bd41e5c8cb1a12762927183a2eb5aae58382ef66b7a34c201a6c591aa63adb982789054e610d7cf9e4f2679fbcf5907fd77909fe89212bf59c5b9a132e894873df3b109800e9a539c2"}, {0x50, 0x1, 0x0, "95a2c89eaba39ae11f311df71cd9ffec0d5e4c44fc904fce3eb77306dcd7349c1735991a128cf76d4ea59ae44c38da079de74e415dd65112a5b357"}, {0xe0, 0x104, 0xa15, "4ef18d102d66fc9292f0dbbebd4ca71a781bfc970d03f07c318b730cdaa1c05e3b0b3a449114790b4125d3c64e3efa1691f46822e2905423390e4c5cd1faa7abacd119709bbfda0561d9c9d420bbe97bd2452e6bed4533f4fa04fab6abc111159508d391bb99ce32fd748600c114a33d3b6a4b098ced4193be2bc735c09e1db8ae1bdb323f5def0a88548af96f53081eada7d1d03f1c7c8bdc80006014337db5a2c6da7075a65859751583a6d2fb51b15fc8a0ced69b7499c54df13e13bb623bd214eecd215f222aeb6ec0626be9"}, {0xf8, 0x84, 0x1ff, "01a90f46686e75f471a7d8559432df3ecfea0a556394955fb90dbd3e66d38e371e8ed34183b46574df32ed198ce8e4fef025b69807f6ea16fd5d3020a854a13d31796796fcde069fdbf9749bd2c1ef9ecbfaabee16df2e176f108d8c14b2b1ae15f082707bf2d84a91d38a8e6b0576612cbd52ad2eae1fdf3be19060251cb57145d5157bf2ad87f3055c5f875168172e251443d7dfae60b4f1c2a717a1f2c00178b286eb827afb31a6d0fbf95a1bf961af7e98336188b69aea99faadb5aa1c5a0704bbd0ac4731458de22ddfe97cf3f65340cbc604640c796a9764bea3588555cdab8ca3bfa93544"}, {0x78, 0x0, 0x9e, "673ad39c6a87bfd451a34e89e18fbbe07cd8437fc9f98b010a36f4ff53f57da2f438d00e32ea0127afcf9e306860fbe0a7b0fda7c4e801809c79766c8f20c3c795cf1552f98aa8a70e560d247aa1b9c3623ba2d709471b544df9a740af9b7ebd64264cad44564eff"}], 0x518}}, {{&(0x7f00000064c0)=@generic={0x1b, "4c7cbc0af5dac5efba4e956331e046cc047efde9264750bc55f4bd57d9af2cfcfd116c4b0ff65cb8aea64d039261220c25a3ef9c6a6277cd9aa2a232eee5983ee96cee3653bc91ad33e6d53f00c4e5990cef99c8b38b4d7d5408ae0c4f92db0c3587b35a34b987ba0bf523dc2477ba27197674f9cf7213de77f7f00aeb8c"}, 0x80, &(0x7f0000008980)=[{&(0x7f0000006540)="fb52fe8cd656f9dcce6ca147fde5a08fec0f42cdab3f682c14200685f381b845b9fe3141aed6de6c892b3485f7f1269ac9ca1e86c1d17f545692d571ee72d40c5a76cd07281345ec06cddcf862", 0x4d}, {&(0x7f00000065c0)="b7d81c10133bb9815fd782f80be767e858c9063180f9923a0325adc85e6187732bc843feeb8f4258abc425d29c411eec2fa4948352452df0deba7752106d068979485bae5426d8dd69a4b595ac41e3b0ea03b33034ba461974efe1a61712fa6e9d6bb74afef5e01fb5998f4028ac009c64373d23676c669c4e2105c4c655597c7cc2676e425b48d657af7cb7bde39ec324561e90c3df80c500b97d41fbec706944ba5ad53d2c51cb38571724421a1ed3d38021db2a0c9c0b33e2cb3b38ceebd7f413f4f04dd7cfac62b9ef1c432f8b718ae56a5ec70defe6c548818f3b8d6b514066b3dc5e08dee3285ad77bb63c7e08c7a9b49b7ab824c01f1d973a7e68dd6b71191a268d7ee1f179aa8d852ea63ff2b942f19d4d791b19e9c7125695766f26bca96d55ba62894e1b80fef047275a127536fe37fe3e85bffaa0fdf6e0cf2b1f13de7333b4bba528d1856b75f9d455080a16c2d11ae4479ca4ff74cae8a6cc8c58f859c154af5c00dcd62b847e205a15c3ea655e8bad915edd19c0dced6d034f9cb4a944816d3fcbb10c9c1311421164725788562991f1ac0738f648bb3be188e96ba7dbe6b89cd89fb0e57a3e0c59bc783a171284e47a545e9979244ae50abb3d36f8ef76cdafcffa197a0924a5bd212bb0a4a12433ad0ead279e892832c853241633e8b3cfbbfb3658238ec4c341c686f9ee6ee8542cba079f15ff942cb178d83abc921271a82facacf5b13493b5d9be70a6f17d875bb05d1af18a6ace362b01fb109dddb5a52f3af04c05d74dbb2825eeeb1c2b99cf13794f05f5e16ec224dd94bdc0087e92db52d011eb68b5db8696e1e69c46f9a7acf5ad7dced169380ce12727d50dd465a67427f780b24f8e24565e29dabbe6e95f258a9f89e5059485dd06e951eecd053d2202ec5d1d0b5932f33137fc8aae5e1e86295eac8118cc8baccd05dc7d026e5b50bccea28a9feccb8b9d9bdb962cd110c88057fd8c397bf6282f84150864042feeeddaa2d04b826ef27b595f5bdc6afdf000dd405e7e223ae4931fe6fd6d0a04bd29de5c6dc7f6ecaa43a6f7c73395bcb5b4991e7a352c8580e0cf2b9b391f64111ec4571ab30084f8fa16e69faf7ddc1178e72d7f1f6ba9ecb360f3c84c34bd694d3635baf540c0116b5ad7aacc9c6b77bb7f8893439ffc8fd9ca49240a7cf76d51cbbb3260778acd912f37792d3eb2f8e90a905346214da0b107731a28ea20568232ac75115cf14fd2c4744e29ed4f6d867e8cf621764bcec3b3e43d443505df247ae6b1401809bbdc3ee78f748d00dd1ff9cd2c492b6d116664ecb72fd72fa4f29e5881d620d7a26f9f1fc1c49e135ac587b649562c44c4e55ef08af22caee7f404d51de64e3fe18d8e10c39ac2e149afc9c710d49a1f239cbfdbcd9ba71b0a8d13ef8270e294916cea4877ef19113db3729a984e4fe058511e8daf640c346d9a2ed72bd3f1a4bf98f35310168e7dfe8b420e3d246f3ebaf0e98cb34e7e77f58b810cd33d40965a90548527755ae1e508d65f67824964d644540da766c7d2c39b4a444bd40925f57d48b39d50c5839782515fe8e3d850c4892442a8215deb5eed9a3e24081fdfbd46a284fb75d8483b480d9d7aab3c5ded606fa22af458283fba8c55dab2499c39bae0df7d0c57ae54e4195b547364f69d799d4665224fdfd0ef0b628208d0c14ef702abe55edbccdc21c070c2b9e301fec944acf3266b133a51453906d87b82a3eebf19d674525238867deadbb26c2c45cadf7cddc8d8e4e4350de7d369068d505b9949892bba2e45683994074efc8f619749674ae64a6ace0b56fd3a8519da7df42db5b98174d5b5c498bb10a7ca1ad444aefcb814467d6ad82e1359bf9362b9145045681d4c6f78d3cce08af5782529797652f3317a180bc46543265e6ff4a87d3c1b413c227c865db9c57978598a06c5a9e4ecbdb5d6a25cda6b13e868d04adb70c4f126fe6e63461b1a5e90b20b921e396ad12f334295727ec793bb6c4dc94737196ec660d0e4bf421f9979aed976040304eaf904c5001f9f4bbccbfe3288cdb01673a4d548c9da805ea8a3557072566b1dd3d07e324f0fce35811eab33d4c33e93d6e175d899b9de3b5a7d234a4657d2fd5d0c793176b36d2f2af3bb280984b26ef06bc8b504dd033a30fed717f4b5475079605b5e20e3c1ba6b28259efe00b70a2ce9f9a42f55c1a05466caddbfdbe4b8a7e6305cc9ba99b5a25fe6aba8625471967af58f2c34a03ee7f4deb6ff78ef1de1103956fc8bc24e516d89099114c1ee410c43b8cc7e5ffd91753fc745c70beb804d718f17b535e5996b1d1823f919b9fa7b3ab362e56a1790822622c134672412709ef3fae452ee589e270c9be7a360e02b11194a6cd1e54adc1f43921d54df803699236b2e038ef3a39ea357bfb7a155af7d9c48517f872f941bc2bcac0f5938d08f34366418a567c78313b615db6793ab19b97b5dac48e1be7c9993436568882e0ab592250eb8eda4195d0426375009b5bbce16900fc1a38fea59a1a6ca1791404b98a50f3f854200c0260ff7602dae552d3880e05483744e2a246743adaa3197fc34f6748fc878cfe86dcc7ff5bb2cfa3869e247a474680e8c2c7687df323a6f5fdac53a1c73a8ee822f1298c279499b3e7ebf3620c99d4efceaa1db7b0cd48b7711c3237b9982ab50bdbb737cc46df4232753b070468c6385f15dd2f6d1ce41f8a58c91f9c4d623e5df37117ad0425fe016c6c7c5dce3d0c45086123996925b441cddb0aff844bad1c8c1ce39961ca2b3208025f47c074c2da46900a3a45e0b8620f822bc93709765669e2d70007f363ff27a527e763519d31631f07fac96c7eeaf2bf92540034e0b45e0ca5dd42fe8ffee74d545a8319b7d9062082b214a0d7bbbeeb6dbcb8da1c2722652bd3ebb67891473256ee8289871337c7a1534fe2d887d474e16d5a22081fee7a6d7838ca77096edd4afe9459c1a2fc59e7c53c7a52baf1c5076ce68243795b028f6d09e032463b7c8744c727f0677e459e83bd9a4fa5e6280f18bf1c3edfbeb58e5a7f6cd30a76785c3cf004d891099a02b24aa9e51ece1ed6513a5730f2d54b2438c4bc4d025da2ccfe1b9b5dae458262f5be17bb5dda1891517496dda556448017ba3d514109a3dad416e8381178fccbab9e38e32cbd6b50b8de72465519e82ba9e2099bee90662394d1697ba269a055183711d2a3ad7cc41d7155c266efdd55160d8a7e0381bfddf701c23919d6335aadd0ac90c6b1d7763384bd03fd54f1aaa81d1c8aac40d6d3e0b5fa9647e1f35abf50f4b9bc0788ccbd5b0acab284858e2a8e018e704daf497f7931eb914424d0e5fb2965c03bcfc8c9d8e5ffa1f55fcef86098274423f2b111a5e527dd83c7b408811e99cca73f74db74d33a5156f4586969107dd7a3fb60466da1be7543f9803173ff301261bf64e3c9fe9bb55908e5b571ee30734338661ce2231a086b533e57efcaa9e9660f6a078cf3be5ec7c1b9f78f71ffa7513c252b36546577b31e054d5071be7d83315d630edbf413d8a0c9127ae06b5867b47fc98f16d16c223945388df193e4b7aff271070fb76f13814d693e35133f1019da925a7daadac81376ce3bc1dc4bee8cbf6242aeeec536c9dccc680bee98d9011f46a847974a8d5f3be098c58e8a2e6ca01aea2c40f02ab90362b2c4f3d1513f70300ef83c2dd18c805786fcec713fd00349b459f649adf9f213e48b185d0d801a4be380bef5c28801e3994843d62f81af69fbc20c4a42afab9fbef9afe0ff0e1df7650bf662290847985c3198424c8558ca6865c19cffa161c8fbeaf89effbcbe093d8ba1880f40de122fd4a922484aa54caf259c751aeab038381200e555ed44212f7d5b3c9456457791df17e5cf5054d4476524242d317884aa337c24e5df7e5d77d76cfdaddb5313cc5fff39773e15aa10b009b6a7467219e4db03f18784ae1e0c64adfcf176870b70e992fd57a17b4f392812f12f482b310b8d02d5ffb960c65a8ac057b202657af54b28abf439c9fdc8feacb122b9091dfa24b41ef05201717455cebaa08fc13a848568915e254cf195d15f2c0b26a29de205007e310dd7051bed73dc8d0897d2c08541da2483c3af08e78e03f76d201f0023e494ad036265648209ee3dad6f0c8478a5b779bbbb68f22fce7af7b722d5a9daa1d5f195f4c20c53f715c1c0976ce261ab246eb88696ef2d2d96d7de393eaa4728dd14f96c5b31c703204ccee33156d1dea814dac8c90469dea220fccfbe881fa6cbd13fa6b285f5ea781dbd62ec73ea55ede45ab3384c038cc6068380d501fcd34271dd5af7cd3ac87509e5ae51d49eb469f0e18c2b01cab365beab7e167d7090e4297cdca1a39e9fd61f24958ba2ba0a86174d2c7fa24e9e98f88b14d05b60a3805063f349049a5aceea77e1971f8e096bbef2c318713bc4d24bfdf90f7fa7c488bb28b7976f30ac273f81e4ee5fbe50eefae07029a3fab2aa9659c50feeaf2e1adb33ca7bf6a0321b63235dc8d48eae02f14d1e5c81a58234a7311011c1784a06e6f9fbca612e5d9007880eb9d2864bd1b5f4dfb92bf29d951fb3d48be80abeb8a488f46a17ae22f02ee9c1d286ee1d485ec463581d3e0155dfe86ea22af6b2cdb622c22dc4fadc07ba68951be01051f34129fa1f185792da298f866ec76c7945aaa263f0c3ed8b9c06d495b0b9ab2f1b8d1729fa2d59bfd35fba1dd663e5841a473512bba85cf757cc04231fe5956650448e511416c7c2cd0787a94fcf2eeee06585aa94470f4c3c745b9ed1305aaa1ace761e03f91e4102155c81d662137f90e06d00df7d2f28c658c2f979f902952c2a3677e0cf8231db7f5ab2e07b629440a86bb6caa4644274acfbc4ba4b075b2244a521836a935164c47c3147ed88adae6502be92b2506022b4787b94a73a19a82c33eb819bc05a58b6aa15f0bed2f48cef9cf9fb969fcf2a9db796a50139d4d33c78280d51a5b21a5d4ef8c1f66b82ca4bc129c7ea172c4ef33ee4f31ad0be3c89619bc45d8365c3bedd4e3ef691e6539945fbf6631f6d54aac0fc78c06280e7fe2139432df184536a40133ff7d2783404e9725bb12079fca242eb64b8429d98e5000e1715770f28448bb2ab2f9c51478feb30e71a014fd08a7a642d2a151cc34b28cdf697d3c542b0053090de039d1be8197ddb4eb1834ae7b3be5675167d60727c8802aa2084e761d6d976fa89e6bea8f6d81b8f6f58410004e6559a75f8ab9dd4db5909430d4affc1cc202aee97bb9637ee261dc5623bdca60350c5f6f46c91381b3fce8732ac20ad77eb4c6bb2d4c0d3cb5ab247e789daab9875af0fc1ff6d5fb6ade6594a557452b775543f44b01706e41ead83b1253dab17dd50a47e74176a2dbb7d6c4bc3801350b66b64d79526752bfcf2ab237d5bcd8710b54273ac4878ff17e900a47d188f4cd4738f1b3560f29b50f140e1a33d3c129a2e151ad70878318f99c28649e500f5166b6b0043cbb73dc311e18eb990e9a7a2cb819fa26189fa593eaceb696000d92b89936ab765af2991e4236fdc2755b5ea4bfd1f2a3312139b34fe94e2f5059a223bf930c4a58528206fa17850fb84e6cf1c50da2b4d0a0afed3423c6fc8b944a58479665e3138692268558f81a69e930c7ac5096621a44bd7446ec787985e8c75644587e4c9a207885ef74d8b7f1a2760fdd197ed0b48c49adce42356e48d8c03e833507a5b242a6b1238cde751491cf28caf519955388a5ea1fee885917ef2f565fe42d386d60cd00bdd9f004", 0x1000}, {&(0x7f00000075c0)="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", 0x1000}, {&(0x7f00000085c0)="d5971d90ed23ed1e81eeae308ccb70736816bd33a961f697767cbeeab26b3c30ab9e12cd790ecdca2dc375fdfe87e039e6dc606a4fb6a07a5bb3e24cf7da549636045e438ba92b752e77e91e5bd573674de83521de05270956ff467376e8dda47814c14517932204ad26a6190bf7a038cac3c794eb88f55be77344aa324462675d514a648279dd5f6869fd46acf8f818d206ce8092973abf0b471e82554a85607a904300ccbf67bd96d483b40388ea2dc5e0436bd380ee3176c06737e1679d7473b29aaff82691ad1d87214057c36a53d425d1b48f8ae9b95d010b03ab75b05b17610f95df270fcc9a34a72ff556047bbeedd95d026a46f41a16", 0xfa}, {&(0x7f00000086c0)="0932d93442a7598c931b3d08b3a4017876bcd42cb1fa690b05fc7acb03bf3a88b4a11fee3956ba0b054a135687a7d840c76193c99a97bf93b34b9097a28df3b41fda7c78ef5ff0b2d91cba9776d49ab841f8aaf0a45e", 0x56}, {&(0x7f0000008740)="6326f12ef0d61b8a23c820aca4b63f53dc27cbd13bb5940ebd4c812da0bcd7722b5eedc7c73cad250e8f003954f1ae4c8364cc67faf4b80f4d421ad04c434d0ba62efdbcf6683f07f08d3a98d58e4093ab9776cf84e0fce4abf2a0a1ccf2c48a0483eb6ac294dafc8fd844c012ef109b04c3e8f6875a78e804cd37813aa8eac4f0de0b8ab3c4e963969d7bee225e3ebf624f866c3f475b723e8b0a9ef1222f20f39d1ef852", 0xa5}, {&(0x7f0000008800)="c3604ac0815f049ed5b84af7f6363e9bdf887c5ee16146cf50d7aca54aa0033aeb0403b241005a009a91b293fcdc6bd2e87eee3c91486bbf362c8eefc82a01b2aa30a27a0054fdacc15778fb30112b36aa1ca473bd669bc059ec8a03dd8aaf4c3cce420e344bda0fc3e514a05e7da18bfe8cdfdde04d1836eb52a38abbed21d03e68eb93fb1acaa53d592262c4c6c48e5ff56c61a3a3a84fc7df17afb3f1cf0ca583477914d8ed7881d4a5e6db513db36e3e766fb9b393689c0297bd42fac9d989230661e6e486e68fb1a99284cd8b7b34599b0c55fe7805f6eb372da0b99edb50611e82e5bc22c824594809d060", 0xee}, {&(0x7f0000008900)="69a44a6fb5f5787e6e96a4ef9591e1d3b81b4d9fbee197de8a71a1ad5635411c88408e2b54e0f2cf4b79b22ed79edc0f523b160ed987d77d6e5ecee5a2636e8ebf2ad567d08a44b9f792be96a7521c2e00e0fed1716f7b8bd161351fbd81062d691e7bd802bf43a1db6e0c3d861a5e0fde5e4bcd49f9b6fd61a02f05", 0x7c}], 0x8, &(0x7f0000008a00)=[{0xf0, 0x109, 0x6, "e73242abecc63698eb52624941d94b62fbb48264080383528fcd1635d5fbaf5579e59e0ad7e5cb51567dc4095e56eb4a6c33c7b79627a530367d509f730296bcf6dc617b8fea1a26f906708f68d3d272d70986250a51a71dbe56b1457c7971ce32f39a0a3593f0fd034afc6ac353312259c9ec1d6b326bc533c8c8f622153e710f67ad6fb6017ad8b049a110f53d1b85eb793dd37359e8406349e61acaf533368852c4196148527e3cefe4b6b841000da6c0a2a947d375bff89e78b588f81292cf06fa0c0aae4d33a58fed934063d105f21a91a7389ed1200192"}, {0xb0, 0x10d, 0xffffffff, "dbdca094fcecd364437b22fae78c3c40ad13194a8daa06ebcf0990ec6f251bc03cd140eb683c22e4b046ba1bc09a28587e03aa898fd731a27564ae5fb3068303d8503b8e6eaed12cc081af8fbaae4ba231ec16d6b093623375f9b96f96f9a45cf10a464035b31361145e82daed5b6dca673e2ff1c233f28fbf94a847ef119e4cc1e863940b67df3e3792c0529076963793a55212db81720723f1666f6f65e5"}, {0xc0, 0x88, 0x100000001, "c2d6ebe526bb2d6c18e6a3a7b380154ec40360dad440ccc749d898c45c7901c203871db56d9e51f642e6d0ede5e2baab811103c7c9b931e1c0c2d1fe91c8724eb28263b0541d03291e0e5b2ae4526697d3ed49c3863d90029870ed894b780a17b7c8cda70655f4bbcf70df759e013be157314c22a24a1934ea96b8ec79ec8d32771fac99fa8391c715fae2fbfbb88c0363e81ba098f9c9ed7f365bf10d505ff66adbc8d1825b069794dc6adcbb0e"}, {0x100, 0x109, 0x6, "2ba3143750c367897664dad816351c9b41e0cfcf1e87ee4847a02dc7b49105b6baa179339c7e548b74170c50f394f1db8eff9969071635b71d30cb297542e88d116a5b70326cbc7356b91d05970a157dc1034bbc9f33c5e76c103e65d5ff4db534dca84e777926571fd5ea0eb182f2fe23798e5412352aabf45c0dbdb1a56ba19cf3aca9231f083c83979f7c36338fecf9aab7e4e73d02d8dafb2139652a2dcd4cca2e0499456a3ee0d4a761a3abc7a1d9e9b33be2bd82005ddbd02916fa8591e4a085282176aca8fb83017920976243b7ada01fb0fe0bbc932d84295ae72e2821b5a93a46cc00aaa7940a"}, {0xf0, 0x88, 0x8, "25a6efc60c3bd154f1705d37a72b90c83d41fe8ad5d5c74baa59a72c057531bf3e3b92701a62d4fff4d771eddc2d490cf1033835026261c7f00c100960433151643ef3b939d3ca12d3f76c41171d6d473b33d7b767aceb7a751773d5a4e71aefd266e2b62cc54f16aaf4fb1fc30238fed00047246947fd9ad29f678ce4269fdb400638ba0067c4fbadfe44db61b784f633516dbd6c47ed8354e83811f3aecf2e1c2b42f9a2f20704627c764198424753edd8cdb19bb1e7075f20589ae6326dd5b71a5bb802e4348236e3788eeab18277975bbf4403e4f98596b44b7cd4ca7073"}, {0x58, 0x107, 0x6, "dac844047a7f9eb179715a6e1690347e78ea57472f11d31f9933977e95ddcea8f703bc93cc3d212c9db0077dd408785b47651907170a06673f7ce0e20722eaeef473"}, {0x88, 0x11f, 0x2, "683803d6104407aa8f3b98eb7e0260ead5fe88979f235eb59eea23149c9c952efd03d6f48849034ae6b297271a05748e039f78b81f6bb23aef581b079e654bc6903d0093d15686bf498fc4960eb12cd755212e5e5a3b599592add10cb7b7909edad3dafa218b0c68088aee377162c53c754a7b4f1e019b"}, {0x48, 0x100, 0x80, "45e3ffe686b3bf39c1da16bc07acd58d768e81e54fdd727a8dedf3e60428e19c08790695adc207b4a111a2ab2a0255e76f81749492163f"}], 0x578}}], 0x8, 0x4) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$int_out(r3, 0x2, &(0x7f0000000000)) 01:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x40000000, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7a000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = dup(r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:56:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xec000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb9fe304e15e467401180000001800000002005cd7f700000000000001be465ed30000002000000000000d02000000000000000000000a00"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10040, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/55, &(0x7f0000000080)=0x37) 01:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x4000000000000000, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000040)={0x19980330, r1}, &(0x7f00000000c0)={0x6, 0x1, 0x2, 0x8, 0xdf7, 0xfffffffffffffffa}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x8000) getsockname$ax25(r2, &(0x7f0000000100)={{0x3, @bcast}, [@netrom, @bcast, @bcast, @null, @netrom, @rose, @netrom]}, &(0x7f0000000180)=0x48) 01:56:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xed210000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x66, 0x66, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x2, 0x4}, {0x0, 0x9}, {0x3, 0x100000000}, {0x1, 0x8}, {0x7, 0xfff}, {0x5, 0x1}, {0x1, 0x40}, {0x0, 0xffffffff}]}, @datasec={0x6, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x7fff, 0x6212}], "bdb4"}]}}, &(0x7f00000002c0)=""/237, 0x82, 0x207, 0x1}, 0x20) 01:56:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x600040, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r4, 0xfe}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x1, 0x80, 0x8000, 0x10, r1, 0x7, [], r3, r0, 0x1}, 0x3c) 01:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffffff00000000, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xffff0000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x5, @empty, 0x3f}}, 0x8, 0x1000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x80, 0x3, [0x6, 0x3, 0x7]}, &(0x7f0000000180)=0xe) 01:56:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9fe90100180000000000000018005d001800000002000000000000000000000d02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x254880) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 01:56:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x4000, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xffff8000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4880c0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x8000) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x1}, 0x20) 01:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x40000000, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x10000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x4000000000000000, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0xffffffffffffffa9) 01:56:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'bcsf0\x00', {0x2, 0x4e20, @empty}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x5, 0xba, 0x80, 0x2}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100181de000000000002200000017fffffa0200000000000004e400000a020000000000000002003105000000020000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000180)=""/27, &(0x7f00000001c0)=0x1b) pwritev(r2, &(0x7f00000001c0), 0x143, 0x5f) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x100000001, 0x1, 0x101, 0x2}]}) acct(&(0x7f0000000100)='./file0\x00') 01:56:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0xfffffffffffffdd6, 0x230, 0x1}, 0x20) 01:56:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0xffffffff00000000, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x40000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 0: clock_adjtime(0x7, &(0x7f0000000000)={0xa5, 0x8, 0x8, 0x1, 0x23, 0x4, 0x3ff, 0x3, 0x4, 0x7, 0x7, 0x1f, 0x86ec, 0x7, 0x7, 0xfffffffffffffffa, 0x8505, 0x2cbe, 0x0, 0x9, 0x507, 0x5, 0x5, 0x2006, 0x4, 0x4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 5: 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x80ffff00000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4000, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:29 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) 01:56:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000002d398a6ecddf40acf138b1b41ce70000000018002e001800000002000000000000000000000d02000000000000000000000a000000000000f641574326b2c1867e245453a303805daeef243f9c3ab13aae983fd60d0ae4ac47d15d5923bec087ccd3d24b7e051da237cfd1e4ed0cf9ae060ca7c4"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x301ab29ad56f3469, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x6, 0x1}, 0x37b) 01:56:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x100000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x40000000, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:29 executing program 0: accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000f00)={@loopback}, &(0x7f0000000f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f80), &(0x7f0000000fc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000001000)={@remote}, &(0x7f0000001040)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xfffffffffffffd07, [@volatile={0x10, 0x0, 0x0, 0x9, 0x3}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0xffffffffffffff87) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x400, 0x280000) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x1, "7d84fbfab5a4f239c6d60cf6dd1791044665c8f56d5c0340e1cf00a961303dd8", 0x1, 0x1}) socket$pptp(0x18, 0x1, 0x2) 01:56:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x200000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x4000000000000000, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:29 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000001480)='/dev/input/mouse#\x00', 0xf2c1, 0x101000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001500)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x34, r1, 0xf00, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x3, @udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) accept4(r2, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x80800) 01:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x300000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffee6, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0xffffffff00000000, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2002, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 01:56:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x400000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4000, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:30 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) sync() r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101001) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000001c00000005feffff08000000000000000000000a020000000d0000000000000e020000fb49d36d2a8e0d6115d247c452"], &(0x7f0000000080)=""/237, 0x3c, 0xed, 0x4}, 0x20) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 01:56:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000001700)='/dev/video#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pread64(r0, &(0x7f0000001740)=""/166, 0xa6, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) userfaultfd(0x80800) 01:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x500000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x40000000, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r0, 0x4, &(0x7f0000000040)=""/154) 01:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYPTR], &(0x7f00000002c0)=""/237, 0xfffffffffffffe14, 0xfffffffffffffe7d, 0x1}, 0xffffffffffffff3e) 01:56:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4000000000000000, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x600000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x8, 0x1772, 0x8002}, {0x3, 0x5, 0x5, 0x3}, {0x2, 0x1000, 0x407, 0xffff}, {0x1, 0x1, 0x80, 0x5}, {0x9, 0x800, 0x2, 0x5}, {0x1f, 0x200, 0x3, 0x3ff}, {0x1, 0x3ff, 0x2c000000, 0x9}, {0x0, 0x400000005, 0x101, 0x80}, {0x3, 0x1, 0x432c, 0x2ff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a020000020000000000000005000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x80000000, 0x4) 01:56:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000140)=""/237, 0xa8, 0xed, 0x1}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x408000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'nr0\x00', 0x1}) 01:56:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x700000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xffffffff00000000, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:30 executing program 5: r0 = epoll_create(0x2) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x2000001c}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:30 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = semget(0x2, 0x2, 0x4) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000140)=""/178) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000540)=""/204, 0x1000000, 0x1000, 0x5}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8, 0x257c, 0x7}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x5, 0x8001, 0x4, 0x3, 0x4}, &(0x7f00000000c0)=0x98) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x800000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1408.017509][T14290] QAT: Invalid ioctl 01:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x4000}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1408.065432][T14298] QAT: Invalid ioctl 01:56:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x0, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 01:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x900000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800fdec000084ee380bb4b36f3d799d89f4f1cb5d0d000000000000006e0048a600f443000000060000c01b3e5ac70366f7552250231bc22e2cc41878b210566107feaa19ce784ac4b96bc748e3dde36b1ef3136c82d6606241fc85068f21bd88050f63ed287a9549a1364ca11882e96b7c268452d72a248453d4e0a5eb79dbbb9b6475bc0def645f723fd012a66d13be814c5b298942e28662584a8b6797f2b2f62cedf3aa339f6d92b3537d11e2fab21b4f8459295f6a20875e26e949c8892a6b85fe040e00cf5e3efa0000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x2c, @loopback, 0x4e20, 0x1, 'sed\x00', 0x20, 0x3ff, 0x22}, 0x2c) 01:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x40000000}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xa00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000d02001b00000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x200) getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xb00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0000000800e4ff02000000000000000000000a0200000000000029ef32ceea4c68ed64abac"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x10) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}, 0x100) 01:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x4000000000000000}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x105082, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/128, 0x80}, &(0x7f00000000c0), 0x8}, 0x20) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1408.500446][ C1] net_ratelimit: 20 callbacks suppressed [ 1408.500453][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.512344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.527303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.533166][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000040)={0xea, 0x800, 0x8, 0x3, 0x3}) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0xffffffff00000000}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xc00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x1, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000400)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xafd, 0x0, 0x7a5, 0xffffffff, 0x375, 0x3, 0x6, 0x2, 0x353, 0x40, 0x207, 0x9, 0x863, 0x38, 0x2, 0x3f, 0x8, 0x8}, [{0x7, 0x9, 0x100000001, 0xfffffffffffffffa, 0xffff, 0xfff, 0xda09, 0x2c628000}], "0d2e937cdbeb7a96ac9e949bebbc787ab0d90bfe51186b221d8363e6690fc2dbc4dab793c94347dd1b25bb0acd91e3b8b25fddbc2b40e17e63ddd3c5e9d2831ce0a3c6795351dd1ff02df91cb4b3dd31917384ffd6f969f79dbbc12b4266543c205a16a553862bbeca9671ef1972e5f3615534b6fe8c", [[], [], [], []]}, 0x4ee) 01:56:31 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$setopts(0xffffffffffffffff, r1, 0x8000, 0x2) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000020000000600ffff0000000a0200"/42], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000040)={0x5, 0xb6, 0x200, 0x3c43800000000000}, 0x10) 01:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x4000, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xdeec, 0x2002) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="7d7b6d84d7923fd78b8177d242d56631c35933290940767f4fbffdc88a419319c687de695bb423c0c52e00e29bbf0b7766d3ecf995803d9a03c715bc6ffd78c5065bd5a781066fa7faaa32752eea22322fccbd", &(0x7f00000000c0)=""/21}, 0x18) alarm(0xfffffffffffffffb) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [0x0, 0x0, 0xfffffffffffffffd, 0x7f, 0x61, 0x30, 0x61, 0x0, 0x0, 0x5f]}}, &(0x7f0000000500)=""/237, 0x3c, 0xed, 0x1}, 0x20) 01:56:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xd00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x40000000, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xe00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a02000000000000000000000500000000000065e6337c7e9d8f726547d5b5588e4c100461acf32352db0b72e27f82cb1f269c60cb4a05fae87b8dbbf01ec6380fabd6cbdffee51ec3786640c771e3badce5a05e04bf429ceab3425318412d"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1409.140454][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.147143][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x303140, 0x0) r1 = shmget(0x1, 0x3000, 0x78000002, &(0x7f0000ffc000/0x3000)=nil) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0]) r6 = getpgrp(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x100000001, r2, r3, r4, r5, 0x10, 0x2}, 0x1, 0x3, 0x1, 0x1, r6, r7, 0x5}) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x3}}, 0x18) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x4000000000000000, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 5 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1000000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0xffffffff00000000, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfefa, 0x18, 0x2, [@restrict={0x9, 0x0, 0x0, 0xb, 0x4}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1409.450921][T14431] FAULT_INJECTION: forcing a failure. [ 1409.450921][T14431] name failslab, interval 1, probability 0, space 0, times 0 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x4000, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1409.541265][T14431] CPU: 0 PID: 14431 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1409.549501][T14431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1409.559583][T14431] Call Trace: [ 1409.562998][T14431] dump_stack+0x1d8/0x2f8 [ 1409.569893][T14431] should_fail+0x608/0x860 [ 1409.574434][T14431] ? setup_fault_attr+0x2b0/0x2b0 [ 1409.579582][T14431] __should_failslab+0x11a/0x160 [ 1409.584555][T14431] should_failslab+0x9/0x20 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x40000000, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1409.589086][T14431] kmem_cache_alloc_trace+0x5d/0x2c0 [ 1409.594399][T14431] ? btf_new_fd+0x176/0x37b0 [ 1409.599508][T14431] ? __lock_acquire+0xcf7/0x1a40 [ 1409.604495][T14431] btf_new_fd+0x176/0x37b0 [ 1409.608949][T14431] ? __might_fault+0xf9/0x160 [ 1409.613999][T14431] ? cap_capable+0x250/0x290 [ 1409.618631][T14431] ? btf_release+0xd0/0xd0 [ 1409.623058][T14431] ? security_capable+0xa2/0xd0 [ 1409.628022][T14431] __do_sys_bpf+0x1212/0xc5d0 [ 1409.632713][T14431] ? __might_fault+0xf9/0x160 [ 1409.637508][T14431] ? kstrtoull+0x3ba/0x4e0 [ 1409.642034][T14431] ? kasan_check_write+0x14/0x20 [ 1409.646997][T14431] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1409.653477][T14431] ? __bpf_prog_put_rcu+0x320/0x320 [ 1409.659171][T14431] ? refcount_inc_checked+0x50/0x50 [ 1409.664411][T14431] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1409.671436][T14431] ? proc_fail_nth_write+0x179/0x1f0 [ 1409.676877][T14431] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1409.682453][T14431] ? trace_lock_acquire+0x190/0x190 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x4000000000000000, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1409.687679][T14431] ? __mutex_lock_common+0x56b/0x2fc0 [ 1409.693079][T14431] ? memset+0x31/0x40 [ 1409.697116][T14431] ? fsnotify+0x14b9/0x1580 [ 1409.701765][T14431] ? __f_unlock_pos+0x19/0x20 [ 1409.706559][T14431] ? kasan_check_write+0x14/0x20 [ 1409.711786][T14431] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1409.717450][T14431] ? mutex_unlock+0x10/0x10 [ 1409.722104][T14431] ? __sb_end_write+0xde/0x120 [ 1409.726993][T14431] ? kasan_check_write+0x14/0x20 [ 1409.733285][T14431] ? fput_many+0x47/0x1a0 [ 1409.737656][T14431] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1409.743665][T14431] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1409.749354][T14431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1409.754854][T14431] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1409.760765][T14431] ? do_syscall_64+0x1d/0x140 [ 1409.765465][T14431] __x64_sys_bpf+0x7a/0x90 [ 1409.769993][T14431] do_syscall_64+0xfe/0x140 [ 1409.774533][T14431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1409.780734][T14431] RIP: 0033:0x459519 [ 1409.784659][T14431] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1409.804371][T14431] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1409.815338][T14431] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 [ 1409.824491][T14431] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1409.832499][T14431] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:56:32 executing program 5 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0xffffffff00000000, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1409.841113][T14431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1409.849368][T14431] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 [ 1409.860616][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.866475][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1409.872513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.878530][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000006a063425d34f0000180000001800000002000000000000000000000d02000000000000000000000a000000000002283f65d6bb47fc9fa39ce15047a01900"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x38e) 01:56:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1100000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x2) 01:56:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1200000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x4000, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1409.987296][T14468] FAULT_INJECTION: forcing a failure. [ 1409.987296][T14468] name failslab, interval 1, probability 0, space 0, times 0 01:56:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [0x7f, 0x30, 0x61, 0x0, 0x71, 0x7f]}}, &(0x7f00000002c0)=""/237, 0xfffffffffffffd25, 0xed, 0x1}, 0x20) [ 1410.042425][T14468] CPU: 0 PID: 14468 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1410.050751][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1410.060998][T14468] Call Trace: [ 1410.061022][T14468] dump_stack+0x1d8/0x2f8 [ 1410.061039][T14468] should_fail+0x608/0x860 [ 1410.061054][T14468] ? setup_fault_attr+0x2b0/0x2b0 [ 1410.061077][T14468] __should_failslab+0x11a/0x160 [ 1410.083667][T14468] should_failslab+0x9/0x20 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x25) [ 1410.089430][T14468] kmem_cache_alloc_trace+0x5d/0x2c0 [ 1410.089444][T14468] ? btf_new_fd+0x326/0x37b0 [ 1410.089456][T14468] btf_new_fd+0x326/0x37b0 [ 1410.089484][T14468] ? __might_fault+0xf9/0x160 [ 1410.109158][T14468] ? cap_capable+0x250/0x290 [ 1410.113770][T14468] ? btf_release+0xd0/0xd0 [ 1410.118205][T14468] ? security_capable+0xa2/0xd0 [ 1410.123083][T14468] __do_sys_bpf+0x1212/0xc5d0 [ 1410.127777][T14468] ? __might_fault+0xf9/0x160 [ 1410.133026][T14468] ? kstrtoull+0x3ba/0x4e0 [ 1410.137563][T14468] ? kasan_check_write+0x14/0x20 [ 1410.143570][T14468] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1410.149867][T14468] ? __bpf_prog_put_rcu+0x320/0x320 [ 1410.155266][T14468] ? refcount_inc_checked+0x50/0x50 [ 1410.160938][T14468] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1410.167470][T14468] ? proc_fail_nth_write+0x179/0x1f0 [ 1410.172814][T14468] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1410.178328][T14468] ? trace_lock_acquire+0x190/0x190 [ 1410.183660][T14468] ? __mutex_lock_common+0x56b/0x2fc0 [ 1410.189408][T14468] ? memset+0x31/0x40 [ 1410.193684][T14468] ? fsnotify+0x14b9/0x1580 [ 1410.198483][T14468] ? __f_unlock_pos+0x19/0x20 [ 1410.203662][T14468] ? kasan_check_write+0x14/0x20 [ 1410.209237][T14468] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1410.215708][T14468] ? mutex_unlock+0x10/0x10 [ 1410.220487][T14468] ? __sb_end_write+0xde/0x120 [ 1410.227296][T14468] ? kasan_check_write+0x14/0x20 [ 1410.233392][T14468] ? fput_many+0x47/0x1a0 [ 1410.238054][T14468] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1410.244496][T14468] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1410.250503][T14468] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1410.256423][T14468] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1410.262361][T14468] ? do_syscall_64+0x1d/0x140 [ 1410.267066][T14468] __x64_sys_bpf+0x7a/0x90 [ 1410.271503][T14468] do_syscall_64+0xfe/0x140 [ 1410.276243][T14468] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1410.283139][T14468] RIP: 0033:0x459519 [ 1410.287045][T14468] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1410.308254][T14468] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1410.319125][T14468] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 [ 1410.327468][T14468] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1410.335742][T14468] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:56:33 executing program 5 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x40000000, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800f30000000000180000001800000002000000000000000600000d02000000000008000000000a000000000013ec687427"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x29) 01:56:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x1a00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1410.343743][T14468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1410.352335][T14468] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x70) 01:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x4000000000000000, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x2, [@struct={0x5, 0x9, 0x0, 0x4, 0x2f6, 0x9, [{0xa, 0x0, 0x20}, {0x10, 0x3, 0x80000000}, {0x7, 0x3, 0x5}, {0x1, 0x4, 0x100000001}, {0x10, 0x3, 0xd8}, {0xd, 0x3, 0x800}, {0x10, 0x3, 0x7fff}, {0x3, 0x0, 0x8}, {0x10, 0x0, 0x40}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x9e, 0xed, 0x1}, 0x20) socket$pptp(0x18, 0x1, 0x2) setxattr$security_capability(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v2={0x2000000, [{0x6, 0x5}, {0x1, 0x8}]}, 0x14, 0x1) r0 = getuid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)="a38c5c90b8bbb4f51ec87ddd1433e6c6235521ed2d722547eb0d1c6423f074a3abebd595058800e2165b267e1686f50288a3010172311f009925f84152ce6d88657d187eed562acf49c947c1c4b02a100be77a5df7a261a4506cbe1029659a78efed6931814e85213fdae337e383838603fe33514ab3ebef27ffc6eb4f", 0x7d, 0x10002000}], 0x2000, &(0x7f00000004c0)={[{@skip_balance='skip_balance'}, {@max_inline={'max_inline', 0x3d, [0x6b, 0x33, 0x0, 0x38, 0x7b]}}, {@compress_force='compress-force'}, {@subvolid={'subvolid', 0x3d, 0x80000000}}, {@fragment_all='fragment=all'}, {@treelog='treelog'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_gt={'uid>', r0}}, {@euid_lt={'euid<', r1}}]}) r2 = shmget$private(0x0, 0x5000, 0x608, &(0x7f0000ff8000/0x5000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/152) 01:56:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2000000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1410.485600][T14497] FAULT_INJECTION: forcing a failure. [ 1410.485600][T14497] name failslab, interval 1, probability 0, space 0, times 0 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x200003e0) [ 1410.584278][T14497] CPU: 0 PID: 14497 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1410.592233][T14497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1410.602308][T14497] Call Trace: [ 1410.605617][T14497] dump_stack+0x1d8/0x2f8 [ 1410.610141][T14497] should_fail+0x608/0x860 [ 1410.614577][T14497] ? setup_fault_attr+0x2b0/0x2b0 [ 1410.619627][T14497] __should_failslab+0x11a/0x160 [ 1410.624576][T14497] should_failslab+0x9/0x20 [ 1410.629114][T14497] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1410.634858][T14497] ? __kmalloc_node+0x3c/0x60 [ 1410.639561][T14497] __kmalloc_node+0x3c/0x60 [ 1410.644081][T14497] kvmalloc_node+0xcc/0x130 [ 1410.648770][T14497] btf_new_fd+0x374/0x37b0 [ 1410.654624][T14497] ? __might_fault+0xf9/0x160 [ 1410.659853][T14497] ? cap_capable+0x250/0x290 [ 1410.664467][T14497] ? btf_release+0xd0/0xd0 [ 1410.669270][T14497] ? security_capable+0xa2/0xd0 [ 1410.675036][T14497] __do_sys_bpf+0x1212/0xc5d0 [ 1410.680076][T14497] ? __might_fault+0xf9/0x160 [ 1410.684913][T14497] ? kstrtoull+0x3ba/0x4e0 [ 1410.689382][T14497] ? kasan_check_write+0x14/0x20 [ 1410.694460][T14497] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1410.703382][T14497] ? __bpf_prog_put_rcu+0x320/0x320 [ 1410.708597][T14497] ? refcount_inc_checked+0x50/0x50 [ 1410.713827][T14497] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1410.719931][T14497] ? proc_fail_nth_write+0x179/0x1f0 [ 1410.725407][T14497] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1410.725419][T14497] ? trace_lock_acquire+0x190/0x190 [ 1410.725430][T14497] ? __mutex_lock_common+0x56b/0x2fc0 [ 1410.725441][T14497] ? memset+0x31/0x40 [ 1410.725454][T14497] ? fsnotify+0x14b9/0x1580 [ 1410.725473][T14497] ? __f_unlock_pos+0x19/0x20 [ 1410.736331][T14497] ? kasan_check_write+0x14/0x20 [ 1410.736345][T14497] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1410.736356][T14497] ? mutex_unlock+0x10/0x10 [ 1410.736365][T14497] ? __sb_end_write+0xde/0x120 [ 1410.736379][T14497] ? kasan_check_write+0x14/0x20 [ 1410.780827][T14497] ? fput_many+0x47/0x1a0 [ 1410.785240][T14497] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1410.791587][T14497] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1410.797334][T14497] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1410.802808][T14497] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1410.810409][T14497] ? do_syscall_64+0x1d/0x140 [ 1410.816070][T14497] __x64_sys_bpf+0x7a/0x90 [ 1410.821108][T14497] do_syscall_64+0xfe/0x140 [ 1410.825643][T14497] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1410.832382][T14497] RIP: 0033:0x459519 [ 1410.836361][T14497] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1410.856766][T14497] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1410.865184][T14497] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 [ 1410.873359][T14497] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 01:56:33 executing program 5 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0xffffffff00000000, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x2500000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000600000000000202000000000000000000000d000000000000de18ba52505bce811f9b96aa6e3953650a7817462266165b6ee07b43295b651a3be0e714bd51f087c92f3667bc080963aa1f8ad2a1ce746ff0735498fbfce7f0fbe3fad133bbd2526e2e2594a81dac0e067e08261dea9aebcff09ead27f780da2b94905482cf0ccf1f90"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1410.881780][T14497] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1410.889989][T14497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1410.898094][T14497] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4000000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0xd40438edd4c209f5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r1, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "0794736bfb744c5e596e98bf7f382ebeee52a071"}, 0x15, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x0, 0xffffffff, 0x5, 0x0, 0x4, 0x9904, 0x8, 0x0, 0x4, 0x9, 0x7, 0x9, 0x200, 0x7, 0xf8, 0x24, 0x2, 0x5, 0x9, 0x2, 0x7, 0x2, 0x426, 0x400, 0x7fff, 0x1, 0x6, 0xfff, 0xfffffffffffffff8, 0x1a5, 0x0, 0x2, 0x6, 0x6, 0x0, 0x0, 0x800, 0x3, @perf_config_ext={0x1db4, 0x80000001}, 0x1100, 0x1000, 0xffffffff, 0xf, 0x951, 0x8001, 0x7ff}, r0, 0x1, r2, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x10001}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb011c0000000000000000180000001900040002000000000000000000000202000000000000000000002fa6cd0936b1db0d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5, 0x4000}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xe4, 0x200) r1 = accept4$rose(r0, &(0x7f0000000000)=@short={0xb, @remote, @rose, 0x1, @rose}, &(0x7f0000000040)=0xfdd8, 0x800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) 01:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4300000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1411.308407][T14555] FAULT_INJECTION: forcing a failure. [ 1411.308407][T14555] name failslab, interval 1, probability 0, space 0, times 0 [ 1411.328326][T14555] CPU: 1 PID: 14555 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1411.336595][T14555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1411.346754][T14555] Call Trace: [ 1411.350044][T14555] dump_stack+0x1d8/0x2f8 [ 1411.354388][T14555] should_fail+0x608/0x860 [ 1411.358894][T14555] ? setup_fault_attr+0x2b0/0x2b0 [ 1411.364009][T14555] __should_failslab+0x11a/0x160 [ 1411.368948][T14555] should_failslab+0x9/0x20 [ 1411.373471][T14555] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1411.379194][T14555] ? __kmalloc_node+0x3c/0x60 [ 1411.383965][T14555] __kmalloc_node+0x3c/0x60 [ 1411.388472][T14555] kvmalloc_node+0xcc/0x130 [ 1411.392972][T14555] btf_new_fd+0x1b6a/0x37b0 [ 1411.397473][T14555] ? __might_fault+0xf9/0x160 [ 1411.402139][T14555] ? cap_capable+0x250/0x290 [ 1411.406722][T14555] ? btf_release+0xd0/0xd0 [ 1411.411229][T14555] __do_sys_bpf+0x1212/0xc5d0 [ 1411.416078][T14555] ? __might_fault+0xf9/0x160 [ 1411.420869][T14555] ? kstrtoull+0x3ba/0x4e0 [ 1411.425407][T14555] ? kasan_check_write+0x14/0x20 [ 1411.430427][T14555] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1411.436665][T14555] ? __bpf_prog_put_rcu+0x320/0x320 [ 1411.441870][T14555] ? refcount_inc_checked+0x50/0x50 [ 1411.447066][T14555] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1411.453149][T14555] ? proc_fail_nth_write+0x179/0x1f0 [ 1411.460055][T14555] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1411.465512][T14555] ? trace_lock_acquire+0x190/0x190 [ 1411.471304][T14555] ? __mutex_lock_common+0x56b/0x2fc0 [ 1411.476768][T14555] ? memset+0x31/0x40 [ 1411.480749][T14555] ? fsnotify+0x14b9/0x1580 [ 1411.485340][T14555] ? __f_unlock_pos+0x19/0x20 [ 1411.490322][T14555] ? kasan_check_write+0x14/0x20 [ 1411.495283][T14555] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1411.501396][T14555] ? mutex_unlock+0x10/0x10 [ 1411.506199][T14555] ? __sb_end_write+0xde/0x120 [ 1411.511069][T14555] ? kasan_check_write+0x14/0x20 [ 1411.516002][T14555] ? fput_many+0x47/0x1a0 [ 1411.520359][T14555] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1411.526320][T14555] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1411.531966][T14555] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1411.538147][T14555] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1411.544524][T14555] ? do_syscall_64+0x1d/0x140 [ 1411.549222][T14555] __x64_sys_bpf+0x7a/0x90 [ 1411.553663][T14555] do_syscall_64+0xfe/0x140 [ 1411.559053][T14555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1411.565034][T14555] RIP: 0033:0x459519 [ 1411.570536][T14555] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1411.590411][T14555] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1411.598987][T14555] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 01:56:34 executing program 5 (fault-call:0 fault-nth:4): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5, 0x40000000}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @func={0xf, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x30, 0x30, 0x30, 0x4061, 0x2e, 0x61, 0x5f, 0x7f, 0x5f]}}, &(0x7f00000000c0)=""/237, 0x3b, 0xed, 0x5}, 0x20) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setns(r0, 0x40000000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x1, "b96579d4f0f8d42eb34de9ae87d4902959733a979f08d9be7da04c92ff2c042c", 0x3, 0x8, 0x3, 0x0, 0x2, 0x3, 0x7fff, 0x8000}) 01:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4800000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x1}, @restrict={0x10, 0x0, 0x0, 0xb, 0x5}]}}, &(0x7f0000000040)=""/237, 0x36, 0x3f8, 0x1}, 0x9a) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 1411.607044][T14555] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1411.619725][T14555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1411.627722][T14555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1411.635718][T14555] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:34 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x111000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e24, @multicast1}}}, 0x88) 01:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x4c00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5, 0x4000000000000000}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x80000) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018cf0000000000001800000018000000f8ffffff00000000b100000d02000000000000000000000a000000000000f826e34ba98d23ce08d8aca7b533c530dd748534a74bd919b273ae5910e4ece74ee6335ab6e3cc1da855df340fb4791548bdbd3a84b87b4a83086b290cd0d5c2e96290e4f37359ff976f839b595b29fd1feacd9f7e0a210e4d1e71fa2fc6fddc48c3ecfd9b"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1411.782195][T14572] FAULT_INJECTION: forcing a failure. [ 1411.782195][T14572] name failslab, interval 1, probability 0, space 0, times 0 [ 1411.896288][T14572] CPU: 1 PID: 14572 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1411.904434][T14572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1411.915202][T14572] Call Trace: [ 1411.918543][T14572] dump_stack+0x1d8/0x2f8 [ 1411.922901][T14572] should_fail+0x608/0x860 [ 1411.927338][T14572] ? setup_fault_attr+0x2b0/0x2b0 [ 1411.932405][T14572] __should_failslab+0x11a/0x160 [ 1411.937376][T14572] should_failslab+0x9/0x20 [ 1411.941992][T14572] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1411.947741][T14572] ? __kmalloc_node+0x3c/0x60 [ 1411.952878][T14572] ? kvfree+0x47/0x50 [ 1411.952892][T14572] __kmalloc_node+0x3c/0x60 [ 1411.952903][T14572] kvmalloc_node+0xcc/0x130 [ 1411.952917][T14572] btf_new_fd+0x1720/0x37b0 [ 1411.952950][T14572] ? __might_fault+0xf9/0x160 [ 1411.952961][T14572] ? cap_capable+0x250/0x290 [ 1411.952972][T14572] ? btf_release+0xd0/0xd0 [ 1411.952990][T14572] __do_sys_bpf+0x1212/0xc5d0 [ 1411.953005][T14572] ? __might_fault+0xf9/0x160 01:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6800000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1411.994200][T14572] ? kstrtoull+0x3ba/0x4e0 [ 1411.998662][T14572] ? kasan_check_write+0x14/0x20 [ 1411.998676][T14572] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1411.998687][T14572] ? __bpf_prog_put_rcu+0x320/0x320 [ 1411.998698][T14572] ? refcount_inc_checked+0x50/0x50 [ 1411.998717][T14572] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1411.998729][T14572] ? proc_fail_nth_write+0x179/0x1f0 [ 1411.998742][T14572] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1411.998754][T14572] ? trace_lock_acquire+0x190/0x190 [ 1411.998767][T14572] ? __mutex_lock_common+0x56b/0x2fc0 [ 1411.998779][T14572] ? memset+0x31/0x40 [ 1411.998792][T14572] ? fsnotify+0x14b9/0x1580 [ 1411.998816][T14572] ? __f_unlock_pos+0x19/0x20 [ 1412.031910][T14572] ? kasan_check_write+0x14/0x20 [ 1412.031924][T14572] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1412.031934][T14572] ? mutex_unlock+0x10/0x10 [ 1412.031943][T14572] ? __sb_end_write+0xde/0x120 [ 1412.031955][T14572] ? kasan_check_write+0x14/0x20 [ 1412.031962][T14572] ? fput_many+0x47/0x1a0 [ 1412.031989][T14572] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1412.042806][T14572] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1412.042819][T14572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1412.042830][T14572] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1412.042839][T14572] ? do_syscall_64+0x1d/0x140 [ 1412.042853][T14572] __x64_sys_bpf+0x7a/0x90 [ 1412.042865][T14572] do_syscall_64+0xfe/0x140 [ 1412.042881][T14572] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1412.042891][T14572] RIP: 0033:0x459519 [ 1412.042902][T14572] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1412.042906][T14572] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1412.042916][T14572] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 [ 1412.042921][T14572] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 01:56:35 executing program 5 (fault-call:0 fault-nth:5): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x6c00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffebf, 0x2, 0x16a, [@ptr={0xd, 0x0, 0x0, 0x2, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{0x1}, {0x2, 0x4}, {0xd, 0x2}, {0x3, 0x2}, {}, {0x6}, {0x6, 0x3}, {0x1, 0x5}]}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x73, 0x0, 0x41, 0x1}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x0) 01:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5, 0xffffffff00000000}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1412.042935][T14572] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1412.204485][T14572] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1412.204492][T14572] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) setreuid(0x0, 0xee00) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x6, 0x7, 0x6, 0xab, &(0x7f0000000040)=""/171, 0x63, &(0x7f0000000100)=""/99, 0x7, &(0x7f0000000180)=""/7}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x1, 0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000400)={r1, 0x8}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001440)={0x1000, &(0x7f0000000440)=""/4096}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x19, 0x16, 0x2, 0x1c, 0xa, 0x400, 0x1, 0x79, 0xffffffffffffffff}}) 01:56:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7400000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x100, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) getresgid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000500)) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x6}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x2, @mcast2, 0x10001}, @in6={0xa, 0x4e21, 0x0, @remote, 0x1}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x189c000000, @dev={0xfe, 0x80, [], 0x13}, 0xffff}, @in6={0xa, 0x4e22, 0x3, @rand_addr="d365847317ffccd8eb871a1425a54981", 0x10000}], 0xdc) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000040)="eca38a7636619da328383c5c3dd6fbb402a3ac5abef5a661dad80317bad22dd8599d0cebee070bee922cb268bee67f446f02d7de9376d14d56db5a1eba6002bf365efad57f5a3d3fd88e611651e630a8ff9a7468d9c79b5a1df7092a3bfcf512da0c17ce8752a7e09ebd18aae618e7e9c85f306ccb7ee954b5347cd1b3d8e8f47503762595ae96fb7766438a", 0x8c, 0x1, 0x0, 0x1, r4}, &(0x7f0000000180)) [ 1412.382483][T14604] FAULT_INJECTION: forcing a failure. [ 1412.382483][T14604] name failslab, interval 1, probability 0, space 0, times 0 01:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x4000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1412.446362][T14604] CPU: 1 PID: 14604 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1412.454760][T14604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1412.465316][T14604] Call Trace: [ 1412.468728][T14604] dump_stack+0x1d8/0x2f8 [ 1412.473091][T14604] should_fail+0x608/0x860 [ 1412.478375][T14604] ? setup_fault_attr+0x2b0/0x2b0 [ 1412.483637][T14604] __should_failslab+0x11a/0x160 [ 1412.489395][T14604] should_failslab+0x9/0x20 [ 1412.494189][T14604] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1412.500383][T14604] ? __kmalloc_node+0x3c/0x60 [ 1412.505356][T14604] __kmalloc_node+0x3c/0x60 [ 1412.510091][T14604] kvmalloc_node+0xcc/0x130 [ 1412.515814][T14604] btf_new_fd+0x173e/0x37b0 [ 1412.528491][T14604] ? __might_fault+0xf9/0x160 [ 1412.533569][T14604] ? cap_capable+0x250/0x290 [ 1412.538689][T14604] ? btf_release+0xd0/0xd0 01:56:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@func={0xb, 0x0, 0x0, 0xc, 0x3}, @ptr={0x0, 0x0, 0x0, 0xa}]}, {0x0, [0x30, 0x7f, 0x61, 0x0, 0x2e, 0x30, 0x5f, 0x61]}}, &(0x7f00000002c0)=""/237, 0x3a, 0xed, 0x1}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000180)='cgroupcgroupwlan1@ppp0/wlan0security]\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000400)='attr/current\x00') setsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040)=0xffffffff7fffffff, 0x4) [ 1412.543233][T14604] __do_sys_bpf+0x1212/0xc5d0 [ 1412.548147][T14604] ? __might_fault+0xf9/0x160 [ 1412.552947][T14604] ? kstrtoull+0x3ba/0x4e0 [ 1412.558190][T14604] ? kasan_check_write+0x14/0x20 [ 1412.563309][T14604] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1412.569861][T14604] ? __bpf_prog_put_rcu+0x320/0x320 [ 1412.575530][T14604] ? refcount_inc_checked+0x50/0x50 [ 1412.580911][T14604] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1412.589013][T14604] ? proc_fail_nth_write+0x179/0x1f0 [ 1412.594453][T14604] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1412.599970][T14604] ? trace_lock_acquire+0x190/0x190 [ 1412.605306][T14604] ? __mutex_lock_common+0x56b/0x2fc0 [ 1412.610799][T14604] ? memset+0x31/0x40 [ 1412.614978][T14604] ? fsnotify+0x14b9/0x1580 [ 1412.619505][T14604] ? __f_unlock_pos+0x19/0x20 [ 1412.624304][T14604] ? kasan_check_write+0x14/0x20 [ 1412.629317][T14604] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1412.635176][T14604] ? mutex_unlock+0x10/0x10 [ 1412.640129][T14604] ? __sb_end_write+0xde/0x120 01:56:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 1412.645036][T14604] ? kasan_check_write+0x14/0x20 [ 1412.650186][T14604] ? fput_many+0x47/0x1a0 [ 1412.654992][T14604] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1412.661254][T14604] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1412.669251][T14604] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1412.675699][T14604] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1412.681625][T14604] ? do_syscall_64+0x1d/0x140 [ 1412.686344][T14604] __x64_sys_bpf+0x7a/0x90 [ 1412.690803][T14604] do_syscall_64+0xfe/0x140 [ 1412.695518][T14604] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1412.703014][T14604] RIP: 0033:0x459519 [ 1412.706925][T14604] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1412.726806][T14604] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1412.735246][T14604] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 01:56:35 executing program 5 (fault-call:0 fault-nth:6): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x7a00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 0: socketpair(0x13, 0x7, 0xfffffffffffffff9, &(0x7f0000000240)={0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000280), &(0x7f0000000400)=0x1c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x7, [@func={0x3, 0x0, 0x0, 0xc, 0x1}, @datasec={0xc, 0x3, 0x0, 0xf, 0x1, [{0x5, 0x6, 0xb22c}, {0x5, 0x80000000, 0x40}, {0x5, 0x8, 0x50}], "92"}, @datasec={0xd, 0x3, 0x0, 0xf, 0x1, [{0x4, 0x1}, {0x4, 0x9d65, 0x5}, {0x4, 0x2e6, 0xd5ac}], 'E'}, @union={0xe, 0x5, 0x0, 0x5, 0xfffffffffffffff9, 0x10000, [{0xe, 0x3, 0x5}, {0x10, 0x1, 0x10001}, {0xc, 0x3, 0x20d5}, {0x8, 0x2}, {0x6, 0x4, 0xd2}]}, @fwd={0x10}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x1}]}, @enum={0x4, 0x3, 0x0, 0x6, 0x4, [{0x0, 0x1f}, {0x7, 0x1ff}, {0x2, 0x8ec}]}]}, {0x0, [0x61, 0x5f, 0x7f, 0x30, 0x2e]}}, &(0x7f0000000040)=""/19, 0x11b, 0x11}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYRES64=r1], &(0x7f00000002c0)=""/237, 0xffffffffffffff57, 0xa9}, 0x20) 01:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x40000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1412.743245][T14604] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1412.751320][T14604] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1412.759519][T14604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1412.759533][T14604] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:35 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000081800000002000000000000000000000202000000000000000000000d000000000000c8a7b582a4248a9e425ddd91a975356a18264a2a54bc2f8576464672a2a32e67223ae7454269b2d444cf152e3265040c788ce153cd0e57bf77d62663fa04b834577f9d7a7bdd6b04e73fa634dc56c412c74551c87ce55b342aa5b8cf47dba307867627c6ecdd0f12433977ab00"/184], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x105001, 0x2) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4) 01:56:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xec00000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1412.902110][T14637] FAULT_INJECTION: forcing a failure. [ 1412.902110][T14637] name failslab, interval 1, probability 0, space 0, times 0 01:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x4000000000000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1413.027393][T14637] CPU: 1 PID: 14637 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #7 [ 1413.035535][T14637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1413.049167][T14637] Call Trace: [ 1413.053006][T14637] dump_stack+0x1d8/0x2f8 [ 1413.057413][T14637] should_fail+0x608/0x860 [ 1413.062477][T14637] ? setup_fault_attr+0x2b0/0x2b0 [ 1413.069131][T14637] __should_failslab+0x11a/0x160 01:56:36 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x9, 0x2, 'client0\x00', 0x1, "a0de266bc6c7547f", "38a2fa79bc6b08503a29de897e71ae7b991a849b8e7c17d765a7ae238156f2cb", 0x3ff, 0x5}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfcbc, 0x18, 0x2, [@func={0x8, 0x0, 0x0, 0xc, 0x4}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x36, 0x0, 0x1b, 0x3}]}, {0x0, [0x0, 0x2e, 0x7f, 0x0, 0x61, 0x3e2dd48a018b3916, 0x5f, 0x5f]}}, &(0x7f00000002c0)=""/237, 0xfffffffffffffdd7, 0xed, 0x1}, 0x20) 01:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1413.075442][T14637] should_failslab+0x9/0x20 [ 1413.081406][T14637] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1413.092070][T14637] ? __kmalloc_node+0x3c/0x60 [ 1413.092084][T14637] __kmalloc_node+0x3c/0x60 [ 1413.092096][T14637] kvmalloc_node+0xcc/0x130 [ 1413.092109][T14637] btf_new_fd+0x175c/0x37b0 [ 1413.092131][T14637] ? __might_fault+0xf9/0x160 [ 1413.092141][T14637] ? cap_capable+0x250/0x290 01:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xed21000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1413.092152][T14637] ? btf_release+0xd0/0xd0 [ 1413.092189][T14637] __do_sys_bpf+0x1212/0xc5d0 [ 1413.092197][T14637] ? __might_fault+0xf9/0x160 [ 1413.092215][T14637] ? kstrtoull+0x3ba/0x4e0 [ 1413.146010][T14637] ? kasan_check_write+0x14/0x20 [ 1413.153177][T14637] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1413.161535][T14637] ? __bpf_prog_put_rcu+0x320/0x320 [ 1413.161548][T14637] ? refcount_inc_checked+0x50/0x50 [ 1413.161564][T14637] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1413.161574][T14637] ? proc_fail_nth_write+0x179/0x1f0 [ 1413.161584][T14637] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1413.161595][T14637] ? trace_lock_acquire+0x190/0x190 [ 1413.161606][T14637] ? __mutex_lock_common+0x56b/0x2fc0 [ 1413.161616][T14637] ? memset+0x31/0x40 [ 1413.161628][T14637] ? fsnotify+0x14b9/0x1580 [ 1413.161645][T14637] ? __f_unlock_pos+0x19/0x20 [ 1413.161657][T14637] ? kasan_check_write+0x14/0x20 [ 1413.161673][T14637] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1413.219984][T14637] ? mutex_unlock+0x10/0x10 [ 1413.236033][T14637] ? __sb_end_write+0xde/0x120 [ 1413.241191][T14637] ? kasan_check_write+0x14/0x20 [ 1413.246819][T14637] ? fput_many+0x47/0x1a0 [ 1413.251188][T14637] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1413.256932][T14637] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1413.264281][T14637] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1413.270921][T14637] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1413.270936][T14637] ? do_syscall_64+0x1d/0x140 [ 1413.270950][T14637] __x64_sys_bpf+0x7a/0x90 [ 1413.270961][T14637] do_syscall_64+0xfe/0x140 [ 1413.270977][T14637] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1413.270987][T14637] RIP: 0033:0x459519 [ 1413.270998][T14637] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xffff000000000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 5 (fault-call:0 fault-nth:7): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0xffffffff00000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:36 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffd4, 0x0, 0x2}}, &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x1}, 0x20) r1 = dup2(r0, r0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x80, 0x2, 0x8}, 0x5}}, 0x18) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x50, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)={0x1, '2'}, 0x2) 01:56:36 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x94, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0xd00e}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x6, @empty, 0x2}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x18dc}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0xfffffffffffffffd, @rand_addr="abbb8a185c1175524c823f8ee869591e", 0x6780}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r3, 0x100000001}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x2, &(0x7f00000000c0)='-\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x1, 0xe49, 0x6, r4}) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}}) [ 1413.271004][T14637] RSP: 002b:00007fde18997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1413.271013][T14637] RAX: ffffffffffffffda RBX: 00007fde18997c90 RCX: 0000000000459519 [ 1413.271019][T14637] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1413.271024][T14637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1413.271029][T14637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde189986d4 [ 1413.271035][T14637] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0xffffffff00000000, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000018000000be00000002000000000000000000000d02000000000000000000000a000000000000adc4d8b2"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x200080) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x4f5}, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000280)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 01:56:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x360, 0x80) fchdir(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) socketpair(0x7, 0x80000, 0x4f, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x400}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0xfe, "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"}, 0x106) 01:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [], 0x4000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x6, 0xffff, 0xc426c05, 0x200, 0x6, 0x1, 0xfffffffffbcd2402, 0x1, 0x5, 0x7, 0x9, 0x40, 0x8, 0xffff, &(0x7f0000000040)=""/75, 0x9f5a}) 01:56:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800ab346087220000020000000000000000ef6ed33900000202000000000000000000000d0000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) semget(0x2, 0x1, 0x90) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffc00, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000280)={0x7fffffff, 0x1, 0x9a1, 0xf4, &(0x7f00000000c0)=""/244, 0x54, &(0x7f00000001c0)=""/84, 0xfc, &(0x7f0000000400)=""/252}) 01:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x3, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 5: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [], 0x40000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000201800000000000202000000000000000000000d00"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES64], &(0x7f00000002c0)=""/237, 0xfffffffffffffe52, 0xed, 0x1}, 0xb5223f3c140ced22) fallocate(r0, 0x21, 0xcf86, 0x1) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [], 0x4000000000000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict={0x7, 0x0, 0x0, 0xb, 0x5}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x66, 0xed, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff38, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [], 0xffffffff00000000}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xc, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x5, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1414.260410][ C1] net_ratelimit: 20 callbacks suppressed [ 1414.260417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.272083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1414.278070][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.284218][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1414.290460][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.296618][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) open_by_handle_at(r0, &(0x7f0000000080)={0x85, 0x0, "6c2e12c7e70589e404dfdab6c066979bb269faa672a82f149f6fa68887d8c543ace478776f87dc95c0fddea2b7b93a8a172231bca56293004ff12b8a72082fc9137c95b41d04c98c8ac3150af21859a5e19774db13c600cb402dcc01a71a000f63bb92ece650a0dd18e6b407af74d1da6857c607cc3bd81bcfed32ea52"}, 0x8000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000040000000000020200002bd77f26b4f524b67e26e1f42f025eb6"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0xffffffffffffffa9, 0xed, 0x1}, 0x20) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x1000000, 0x0, 0x1}, 0x20) 01:56:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x4000, 0x1}, 0x20) 01:56:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x4}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r2, 0x0, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffff, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x811}, 0x1) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x0]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8d06}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7, 0x81]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/237, 0x1a, 0xed, 0x1}, 0x94) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x40000000, 0x1}, 0x20) 01:56:37 executing program 4: r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @null}, [@default, @default, @rose, @bcast, @remote, @rose, @rose, @netrom]}, &(0x7f0000000080)=0x48) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800001ea52441001800000018000000020000000000000000ecff0202000000000000000000002dcf23f6275501000000000000a5ebf5d5765b2101529a986a455875923f76e4fd87cab5bb0000a78bf58f78a04d"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x6, 0x3a95c230, 0x81, 0xb08, 0x7, 0x100000000, 0x7, 0x1, 0x7, 0x1000, 0x80}, 0xb) dup2(r1, r2) 01:56:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x18, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1414.820434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.826392][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1414.832368][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.838269][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x3, @remote, 0x5}}, 0x3f, 0x5}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xd58}, &(0x7f0000000140)=0x8) 01:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x4000000000000000, 0x1}, 0x20) 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x25, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 01:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$capi20(r0, &(0x7f0000000040)={0x10, 0x9, 0x43, 0x83, 0x7f, 0x6ad}, 0x10) 01:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0xffffffff00000000, 0x1}, 0x20) [ 1415.138162][T14823] QAT: Invalid ioctl 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x32, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x2}, 0x20) 01:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000202000000000000000000000d000000000000160c4491fbc19da9fa7a5e445b045ed2f2efc307920a4fef6b27fc78b61d68dfb7b2d5136a4046d15e2bc1969421b0c19aa2c544fe0aee5593e19ff5a69210d685bfdc933f81e90b22706a1b462559cf62330d813b6ee264115f66d338e946e21e2c73c2c41139"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2000, 0x0) 01:56:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01271800000000fb000100180000001800000002000000000000000000000d02000000000000030000000a0000000000"], &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20180, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000c40)={0x0, 0x4}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000cc0)={0x0, 0x1, 0x200, 0x7, 0x1, 0x6, 0x0, 0x3, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x7fff, 0x5, 0xffffffffffffffe0, 0x5, 0x3}}, &(0x7f0000000d80)=0xb0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000f80)={0xf, 0x100, 0xd7f48868f0e925ea, {0x7ff, 0x3, 0x10000, 0x6}}) sendmmsg$inet_sctp(r0, &(0x7f0000000e80)=[{&(0x7f0000000140)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)="944894c07eb2060cb9fb423925559afe637e925121b4777f58c72f4f3a535d113aad4f501d902848531873d38686701750603e6d760b2877554bae5959eef442b7767081f4b1267e0d451c695e897e233ab01722f83637bfd55b079db44a896c7f5bdfe00ce1ce356ddbd662307589f9d9aa2f4ad010377c9e0979c0419f6b5ecd8ce21a0db08a", 0x87}, {&(0x7f0000000280)="33aabc1ee21a992eb3495d9127ab5d4a5729b0bf5992628d3f0c999b0cc03ed4019acd1561ea4006b231559f0fd939673cf632c67839efb25e5966bca3de43fe6a318f580e60f1fd95bcceb3754ca13d53a66f68e1a36f483ce721b32f41ba7b3e3ffb14f6d564ddcbf5a7f92bcb79b7d36e75ee08841cf7a8", 0x79}], 0x2, &(0x7f0000000340)=[@init={0x18, 0x84, 0x0, {0x1f, 0x964, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x38, 0x8000}, {&(0x7f0000000380)=@in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000400)="735dac53054d21ab1c4e396974f318b4f512a375a4cfe9cd6b97654e66d937fde4f90f9c67ddf97549688a51b41e54860fe71a", 0x33}, {&(0x7f0000000440)="db8306efedd048845c4482d752ffc267302bcc9e5456054b34f0537370", 0x1d}, {&(0x7f0000000480)="884b24fe43ec3e8032c0c7c542c40c65d969562252749b6dc963bedc2976c0549b44c8a7dc71a39f5bea66a47168c858da248b316f99cdc3fcbe8f4f9d6b79ea4885930830eed4160a2340cbb526a7f4f7471f398f9492e2ef8ae1aab019c564e84d4c4d08c294ae5aed5336a9ce72691cca29a5a04b10ac0f5196ae68ef6a2bc29900c43e013f78b406959c434078f054f3bfa6d1a1042a11430627e8efb4778140fe44d4347517", 0xa8}, {&(0x7f0000000540)="1c6f5b8d7ecb3520e880457a7a2a7d41d3891b568499a42b2b0de5f1093cac7574c5a9825dcb2b0690ed004cc958ca4e05ad861bc0a528c584bce762efcba4d62d774290f3364f568c755ee798e59bb2f8e37b7617b2df84258d4899bcc2a571482596e895eea4b58288c21079314ae2bffc7983e1c1e0070b6ddc", 0x7b}, {&(0x7f00000005c0)="a944cabef8ab2e2f72a7f91c666b7c498a3437b4a8e5676253e5cdd1daf79b4fdfd89cff2804f6637b30502612096d44be6d9e5cdcd1053e4e71cff9e926f4702e977b46bcd90339eae71a6269add4b50d1ea9d6b8a8acd158c15c6c1884005e6daafc6b0bceae292dcb8f1d4c6130754ac2634fb88c1a2da8992f0eb34574724d2b27db17306ef2c07ff959cb09daf4f0e323169a2706359fa495d688ca9771d3ac1aeea1451e8ac8091b598a919f9ba31543174a3bb7cd65a555a586617308f258b0bf78bec0f7", 0xc8}], 0x5, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x40, 0x1, 0x6, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x100}}], 0x78, 0x4}, {&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x49}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000800)="d7905e125e1687b1366294c964ebc8c1cc628736760f16932ef23923d6262c8ba353480687d18c42877a743d65933b2d0b84b0626942ab6e9571c3449556f0572e0bc0f1071175480291c48b060908bf1cb290119f1182d15c8930f539dc81beedbc4868e4f51734bd35fb7ef2626c54b615788af7ad83624de129c3a19534fe54f8dc40a07b19bb3f0d87bced7a64c748278cf2880443d15f4444e0e734d9e807", 0xa1}, {&(0x7f00000008c0)="59cc07b88a8d471d98", 0x9}], 0x2, &(0x7f0000000940)=[@dstaddrv6={0x20, 0x84, 0x8, @local}], 0x20, 0x1}, {&(0x7f0000000980)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000009c0)="73ef4001f5f67a2533753a12c79d31bc7dcfb658b85af93250d58d850d2b827aa16d623ceefb3aa47f0b795ee62c7cbe402631fe6aea291a1db8f312c51af1787724fca61c8f0679bf10c6da780408a1a3514cd708c2d7f2b1fdd06374c44503ad8ec2f518538082bd92e9d1fdec78deef1cbf30f80902364ddec48510cb8129e64b048c76a0dea025b01f9a9bf8c9b99d3540e8effcad2af7835393f45367", 0x9f}, {&(0x7f0000000a80)="73d6b62a5a0b", 0x6}, {&(0x7f0000000ac0)="61978abb716cda5993640d5c0e8760a72ac15472545bfcecd2d31cdb13ea96066396cf3e981aa4b504a35970", 0x2c}, {&(0x7f0000000b00)="2f72e6f1fe459b35d59b93bbb05d64e792469304ec1fd807f635831aab937ec978916895901210ab673844bc1a2a3b1f23c1e335f557d0e1e20081ef4f452f0d692bf6eab3cbe3840555fd4d3082fce7466031271a23bfc0f82b450a54c5361fa61d742a44c6faf7f496a4bf8faf7c90c0e66a75da6936371cae4b0d4d648fe35b479cd9f5598cc6eabe50f5983255b9c9285cd30f2ecc44509222d6e282be6f04a18911aa4244c180186c13daf0d29555d9c80227e58164a20fd507fd009a5b51f6", 0xc2}], 0x4, &(0x7f0000000dc0)=[@init={0x18, 0x84, 0x0, {0xffffffff00000000, 0x8000, 0x101, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x10001, 0x0, 0x93a, 0xffff, 0x6, 0x969, 0xdb0, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x9, 0x208, 0x5, 0x80000000, 0x797, 0x100, 0x1, r2}}], 0x90}], 0x4, 0xfcaac981325d7487) getpeername$packet(r0, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) bind$xdp(r0, &(0x7f0000001180)={0x2c, 0x1, r3, 0x0, r0}, 0x10) 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2000034e, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0xb, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0xc, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], &(0x7f00000002c0)=""/237, 0xec, 0xed, 0x1}, 0x35d) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x2, r1, 0x1}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0xa}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0xef1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x3fe}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0xe, 0x1, 0x100000001, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x0, {0xa, 0x4e24, 0xffffffff, @local, 0xfffffffffffffffd}, r1}}, 0x38) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0x8, 0x4) 01:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:38 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0xb) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0, r0, r0], 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000400)={0x3, 0x1, 0x6, 0x0, 0x0, [], [], [], 0x9, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x20, 0x8, "3860e0826261c1607a56a89b3f6dfbf22a69f8073e6cbeaeaab201b91e35fc1d9b028fd2c84f8f780a882ee58c50c5513bf5cc81ef2daa783365ea4640fb410a", "1f264183a860f6f588823b2a32a7ed1f9678d8e8aed134d879a6c91f3ec0a07b", [0x8000, 0x6]}) fsetxattr$security_selinux(r2, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 01:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2000034f}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001826bafaf4711629490000001800000002000000000004000000000202000000000000000000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x4}}, 0x18) 01:56:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x20000379}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@remote, @in6=@ipv4={[], [], @remote}, 0x4e21, 0x7, 0x4e20, 0x901, 0xa, 0x20, 0x0, 0x7e, r2, r3}, {0x5d39ae8, 0x3d4, 0x0, 0x4, 0x10000, 0x0, 0x40, 0x7}, {0x4, 0x8, 0xf1d, 0x8}, 0x3, 0x6e6bb5, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d4, 0x33}, 0x2, @in=@loopback, 0x3500, 0x0, 0x3, 0xb67, 0x7f, 0x6, 0x5}}, 0xe8) 01:56:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000036feffff020000000300000000000085030000000100000000000000000000000d00000001000000b30200000b00000002000000720900001000000005000000010000000000000005000000030000000a00000001000000400000000a000000000000000700"/134], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2000037a}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010017410000000000001800000018000000e50300000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/6, &(0x7f0000000040)=0x6) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffef4, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x1be, 0x1}, 0x20) 01:56:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x70) 01:56:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x3, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x5f42, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001801000000000000180000001800596396e0fd000002000000000000000000000202000000000000000000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) setsockopt$sock_void(r0, 0x1, 0x3e, 0x0, 0x0) 01:56:39 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20000060) 01:56:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xc800, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x3, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:56:39 executing program 1: eventfd2(0x6, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) socket$inet(0x2, 0x6, 0x8) 01:56:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x5, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb1532c9b2c6952c68fb1da80100180000000000000018000000180000000200000000000000000000000000000000000000000b0000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xea) 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x380, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0xffff, 0x7, 0x3, 0x10001, 0x3, 0xffffffff, 0x1ff, 0x27d, 0x6, 0x2}) 01:56:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1417.044119][T15013] Unknown ioctl 21510 01:56:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 4: r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x12, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000200), &(0x7f00000003c0)=0x4) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xe, 0x4, 0x0, 0x6, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0xd06}, @sadb_x_sa2={0x2, 0x13, 0xcd, 0x0, 0x0, 0x70bd25, 0x3505}, @sadb_x_nat_t_type={0x1, 0x14, 0x100000001}]}, 0x30}}, 0x20000810) open_by_handle_at(r0, &(0x7f0000000180)={0xf, 0x4, "97ffff000013cf"}, 0x10800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x2, [@datasec={0xb, 0x7, 0x0, 0xf, 0x1, [{0x1, 0x2, 0x9}, {0x4, 0x5a18, 0x7ff}, {0x4, 0x0, 0x8}, {0x1, 0x7e, 0x7}, {0x4, 0xfb, 0x8}, {0x1, 0x4, 0x4}, {0x4, 0x8000, 0x8}], 'v'}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x8a, 0xed, 0x1}, 0x20) [ 1417.078863][T15018] Unknown ioctl 21510 01:56:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='ð1\x00', 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="46dbd80d14422948fb83d73726160932a73b85617e6170a25758eb52837ed185884ed9a920818cb1bd9eae3f", 0x2c, 0x0) keyctl$unlink(0x9, r0, r1) 01:56:40 executing program 5: bpf$BPF_BTF_LOAD(0x20000370, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018700bc877364ca1432aec00001a6d143a0ad065b4373e8b056d0630c416000000000000000000000000020000000000fbb34bb5f62651418557fbbee74ce785b3d62b0797353fb296963317753664ed788da85c9cf18304148fd9f454f6c0dee5ccb39e"], &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x1}, 0x20) 01:56:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffd, 0x1) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x0, 0x9, 0x2, 0x1000, &(0x7f0000000400)=""/4096, 0x43, &(0x7f0000000040)=""/67, 0x4a, &(0x7f00000000c0)=""/74}) ioctl$void(r0, 0x5451) 01:56:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="42d9c43c42aef7d3846093", 0xb}, {&(0x7f0000000080)="dc91fcf9247d4e8ad5d1578df5cc58586ff0b36fbf55bb1a2374fa9c8fd9f9031df796eed2625823057c52ba4a9ac4e7fb64270764d03c3d0d5cdc309da86bbc3b2c81cda085213c3587e8cd03c447a848d57d9025ad046a3d38a46db73d7d9bdf53c62e7c288293fc15f3d7534a1ecac13201a41d9d3b25a66ff3", 0x7b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000100)="e3fb5400be17fd2b2015fe6c8cb89e90bfaab486db6a73b96a60e909b77a5eafc78fb21caf08c461d82e685e2e3104456a738c32af8a1dbe9b0a877aad92252786e81c091bb23c8648e2353597ba9012fece2a19f174498b6125605513106cf33ef3ca15a732db7a2d", 0x69}], 0x4, 0x3) 01:56:40 executing program 5: bpf$BPF_BTF_LOAD(0x2000038b, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = msgget$private(0x0, 0x2) msgrcv(r0, &(0x7f0000000000)={0x0, ""/227}, 0xeb, 0x2, 0x1000) 01:56:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x8, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x11, 0x2, @thr={&(0x7f0000000000)="a48a50f0661a3dfd54a7c678771936a154e93de6da3ac3148824c366bc937fa0970246d3729def2e545dfeeefe1fee54e7058f909b0ef5efbcfce62d1c39327cfc6d425815b69076f72e471a0c18c39299a70c921f0f0d7bf581035ecd3e3d25627c2a57d47e713fe8f10c367935b4700d6a6ee1585700b05540cb7d09fb73d7d1ee46192078638705c4924cf7a0a080ea5fe30b6c2e29b23dd9f35cfc5894567d5a224f6d6760227548978232049581384ce7ce5c454115a47e753492c46c3a0d647528d5580cce1ef41c3bb7125d789797debbf14ea262432a67d3918944f6279472f914e9c983090ded5af226", &(0x7f0000000400)="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"}}, &(0x7f0000000140)=0x0) timer_getoverrun(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x2e, 0x61, 0x30]}}, 0x0, 0x35, 0x0, 0x5}, 0x20) 01:56:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x9, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3c5, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @union={0xe, 0x0, 0x0, 0x5, 0x6fe, 0x7fff, [{0xc, 0x5, 0x5}, {0x10, 0x4, 0xfffffffffffffff8}, {0xa, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x3, 0x2, 0x1}]}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x5a, 0x1}, 0x20) ioctl$FICLONE(r1, 0x40049409, r1) pipe(&(0x7f00000001c0)) 01:56:40 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x75, "3dcb7b5a3030e0d735e2d11463e0de604a6079c57970e2d7fc3a0e31b0bc2f570dd186535f0dca8fd045b8ef41bd194a22e7726098185de68015ace24f5f37058ee3fc09ef3a1f99a911d761bee1d0061fafbd54b60f554df2e502754985664929eec4665f653deee77691f0273dcbe5f337ec9dfe"}, &(0x7f0000000100)=0x7d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x80000000, @empty, 0xffff}}, [0x8, 0x80000001, 0x7, 0x7fff, 0x8, 0x0, 0x1, 0x9, 0xffffffffffffff81, 0x2, 0x3, 0x7, 0x7, 0x5d, 0x479e]}, &(0x7f0000000280)=0x100) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xa, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000002050a196099a716eb44677c00503b3180000000200000000000000000000029c0f0000000000000000000d000000000000068d4406de8f08dfacf70d43a1e7ab75f4bd03d8856ee3e282db70493d3f106b67e16d"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x180) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) 01:56:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xb, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a000000000000000000000005000000000000f2eb31adeabe862edc8fafa63cb4a1a6f22e7057195631e4d3e9"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xc, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0xb, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = open(&(0x7f0000000040)='./file0\x00', 0x700, 0x1de) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x31, 0x2, 0x6, 0xb, 0x3, 0x8, 0x2, 0xa1, 0xeca98c8547e92070}) 01:56:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/83) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800b90002000000000000000000000202000000000000000000000d000000000000368df1484cca8b4c982c3576f801dd462e0d304fde"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = semget$private(0x0, 0x4, 0x400) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000140)=""/58) 01:56:41 executing program 0 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xd, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x19, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x8) 01:56:41 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchown(r0, r1, r2) [ 1418.664632][T15136] FAULT_INJECTION: forcing a failure. [ 1418.664632][T15136] name failslab, interval 1, probability 0, space 0, times 0 01:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x25) [ 1418.765296][T15136] CPU: 1 PID: 15136 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1418.773362][T15136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1418.783437][T15136] Call Trace: [ 1418.786754][T15136] dump_stack+0x1d8/0x2f8 [ 1418.791548][T15136] should_fail+0x608/0x860 [ 1418.795991][T15136] ? setup_fault_attr+0x2b0/0x2b0 [ 1418.801090][T15136] __should_failslab+0x11a/0x160 [ 1418.806057][T15136] should_failslab+0x9/0x20 01:56:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x34, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1418.810583][T15136] kmem_cache_alloc_trace+0x5d/0x2c0 [ 1418.815981][T15136] ? btf_new_fd+0x176/0x37b0 [ 1418.820604][T15136] ? __lock_acquire+0xcf7/0x1a40 [ 1418.825569][T15136] btf_new_fd+0x176/0x37b0 [ 1418.830025][T15136] ? __might_fault+0xf9/0x160 [ 1418.835085][T15136] ? cap_capable+0x250/0x290 [ 1418.839708][T15136] ? btf_release+0xd0/0xd0 [ 1418.844325][T15136] ? security_capable+0xa2/0xd0 [ 1418.849204][T15136] __do_sys_bpf+0x1212/0xc5d0 [ 1418.853899][T15136] ? __might_fault+0xf9/0x160 [ 1418.858688][T15136] ? kstrtoull+0x3ba/0x4e0 01:56:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb1100180000000000000018000000180000bf5fd3214629210500000000020200"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x4) 01:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x29) [ 1418.863132][T15136] ? kasan_check_write+0x14/0x20 [ 1418.868090][T15136] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1418.874264][T15136] ? __bpf_prog_put_rcu+0x320/0x320 [ 1418.879493][T15136] ? refcount_inc_checked+0x50/0x50 [ 1418.884727][T15136] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1418.890725][T15136] ? proc_fail_nth_write+0x179/0x1f0 [ 1418.896045][T15136] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1418.901270][T15136] ? trace_lock_acquire+0x190/0x190 [ 1418.906572][T15136] ? __mutex_lock_common+0x56b/0x2fc0 [ 1418.911960][T15136] ? memset+0x31/0x40 [ 1418.911973][T15136] ? fsnotify+0x14b9/0x1580 [ 1418.911991][T15136] ? __f_unlock_pos+0x19/0x20 [ 1418.912002][T15136] ? kasan_check_write+0x14/0x20 [ 1418.912012][T15136] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1418.912022][T15136] ? mutex_unlock+0x10/0x10 [ 1418.912031][T15136] ? __sb_end_write+0xde/0x120 [ 1418.912042][T15136] ? kasan_check_write+0x14/0x20 [ 1418.912049][T15136] ? fput_many+0x47/0x1a0 [ 1418.912069][T15136] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1418.912086][T15136] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1418.940439][T15136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1418.940452][T15136] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1418.940461][T15136] ? do_syscall_64+0x1d/0x140 [ 1418.940475][T15136] __x64_sys_bpf+0x7a/0x90 [ 1418.940488][T15136] do_syscall_64+0xfe/0x140 [ 1418.940502][T15136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1418.940517][T15136] RIP: 0033:0x459519 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xe, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x10, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1418.950324][T15136] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1418.950330][T15136] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1418.950340][T15136] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1418.950346][T15136] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1418.950359][T15136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1418.950364][T15136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1418.950369][T15136] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:42 executing program 0 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000100)={0xc, 0x1, 0x8, 0x84800, 0xffffffffffffff9c}) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000140), 0x9, 0x9) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x80042, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000040)={0xba9, 'syz1\x00'}) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000080)=0x1f, 0x4) 01:56:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x70) 01:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x4f, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"/373], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) r1 = dup(r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x24) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x11, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x200003e0) 01:56:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200003, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0x0, 0x8}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x5, 0xa0000000000}, 'port0\x00', 0x4, 0x840, 0x10001, 0x81, 0x5, 0x1, 0x10001, 0x0, 0x4, 0x3}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x59f1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r2, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x400, 0x3, [0x7, 0x7d35, 0xffff]}, &(0x7f0000000300)=0xe) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x12, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x50, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1419.272503][T15180] FAULT_INJECTION: forcing a failure. [ 1419.272503][T15180] name failslab, interval 1, probability 0, space 0, times 0 [ 1419.310103][T15180] CPU: 0 PID: 15180 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1419.318155][T15180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1419.328229][T15180] Call Trace: [ 1419.331541][T15180] dump_stack+0x1d8/0x2f8 [ 1419.335903][T15180] should_fail+0x608/0x860 [ 1419.340378][T15180] ? setup_fault_attr+0x2b0/0x2b0 [ 1419.345439][T15180] __should_failslab+0x11a/0x160 [ 1419.350494][T15180] should_failslab+0x9/0x20 [ 1419.355021][T15180] kmem_cache_alloc_trace+0x5d/0x2c0 [ 1419.360325][T15180] ? btf_new_fd+0x326/0x37b0 [ 1419.364947][T15180] btf_new_fd+0x326/0x37b0 01:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3ee, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1a, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1419.369412][T15180] ? __might_fault+0xf9/0x160 [ 1419.374151][T15180] ? cap_capable+0x250/0x290 [ 1419.378789][T15180] ? btf_release+0xd0/0xd0 [ 1419.383241][T15180] ? security_capable+0xa2/0xd0 [ 1419.388125][T15180] __do_sys_bpf+0x1212/0xc5d0 [ 1419.392909][T15180] ? __might_fault+0xf9/0x160 [ 1419.397610][T15180] ? kstrtoull+0x3ba/0x4e0 [ 1419.402056][T15180] ? kasan_check_write+0x14/0x20 [ 1419.407015][T15180] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1419.413192][T15180] ? __bpf_prog_put_rcu+0x320/0x320 [ 1419.418503][T15180] ? refcount_inc_checked+0x50/0x50 [ 1419.423732][T15180] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1419.429742][T15180] ? proc_fail_nth_write+0x179/0x1f0 [ 1419.435050][T15180] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1419.440282][T15180] ? trace_lock_acquire+0x190/0x190 [ 1419.445506][T15180] ? __mutex_lock_common+0x56b/0x2fc0 [ 1419.450914][T15180] ? memset+0x31/0x40 [ 1419.454927][T15180] ? fsnotify+0x14b9/0x1580 [ 1419.459465][T15180] ? __f_unlock_pos+0x19/0x20 [ 1419.464171][T15180] ? kasan_check_write+0x14/0x20 [ 1419.469128][T15180] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1419.474790][T15180] ? mutex_unlock+0x10/0x10 [ 1419.479310][T15180] ? __sb_end_write+0xde/0x120 [ 1419.479328][T15180] ? kasan_check_write+0x14/0x20 [ 1419.489073][T15180] ? fput_many+0x47/0x1a0 [ 1419.493556][T15180] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1419.493569][T15180] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1419.493579][T15180] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1419.493590][T15180] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1419.493600][T15180] ? do_syscall_64+0x1d/0x140 [ 1419.493619][T15180] __x64_sys_bpf+0x7a/0x90 [ 1419.505028][T15180] do_syscall_64+0xfe/0x140 [ 1419.505046][T15180] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1419.505057][T15180] RIP: 0033:0x459519 [ 1419.505069][T15180] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1419.505074][T15180] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1419.505084][T15180] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1419.505097][T15180] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1419.516479][T15180] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1419.516486][T15180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1419.516491][T15180] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 [ 1419.540422][ C0] net_ratelimit: 24 callbacks suppressed [ 1419.540431][ C0] protocol 88fb is buggy, dev hsr_slave_0 01:56:42 executing program 0 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYRESHEX], &(0x7f00000002c0)=""/237, 0x0, 0xfffffffffffffea6, 0x1}, 0x20) 01:56:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 01:56:42 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4100, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x1, 0x0, 0x3f}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f2, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x25, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1419.579520][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f3, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200"/38], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x465c, 0x80) ioctl$KDENABIO(r0, 0x4b36) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x210400, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x1, 0x5e, ['security[\x00', 'permhat ', '\x00', '\x00', '/eth1@@#\x00', 'em1@system]%/\x00', '/dev/dsp#\x00']}, 0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200200000000000000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) fsync(r0) 01:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x43, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x501200) r1 = accept$unix(r0, 0x0, &(0x7f0000000140)=0xfffffe66) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) 01:56:43 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) bind$can_raw(r1, &(0x7f00000000c0), 0x10) tee(r0, r0, 0x6, 0xf) [ 1420.010812][T15216] FAULT_INJECTION: forcing a failure. [ 1420.010812][T15216] name failslab, interval 1, probability 0, space 0, times 0 [ 1420.088741][T15216] CPU: 0 PID: 15216 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1420.097068][T15216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1420.107239][T15216] Call Trace: [ 1420.110561][T15216] dump_stack+0x1d8/0x2f8 [ 1420.115014][T15216] should_fail+0x608/0x860 [ 1420.119469][T15216] ? setup_fault_attr+0x2b0/0x2b0 [ 1420.125046][T15216] __should_failslab+0x11a/0x160 [ 1420.130242][T15216] should_failslab+0x9/0x20 [ 1420.134757][T15216] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1420.146548][T15216] ? __kmalloc_node+0x3c/0x60 [ 1420.151225][T15216] __kmalloc_node+0x3c/0x60 [ 1420.156223][T15216] kvmalloc_node+0xcc/0x130 [ 1420.160764][T15216] btf_new_fd+0x374/0x37b0 [ 1420.165236][T15216] ? __might_fault+0xf9/0x160 [ 1420.170182][T15216] ? cap_capable+0x250/0x290 [ 1420.174942][T15216] ? btf_release+0xd0/0xd0 [ 1420.180038][T15216] ? security_capable+0xa2/0xd0 [ 1420.186069][T15216] __do_sys_bpf+0x1212/0xc5d0 [ 1420.191093][T15216] ? __might_fault+0xf9/0x160 [ 1420.195770][T15216] ? kstrtoull+0x3ba/0x4e0 [ 1420.200194][T15216] ? kasan_check_write+0x14/0x20 [ 1420.205139][T15216] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1420.211312][T15216] ? __bpf_prog_put_rcu+0x320/0x320 [ 1420.217458][T15216] ? refcount_inc_checked+0x50/0x50 [ 1420.222764][T15216] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1420.228766][T15216] ? proc_fail_nth_write+0x179/0x1f0 [ 1420.234054][T15216] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1420.239250][T15216] ? trace_lock_acquire+0x190/0x190 [ 1420.244569][T15216] ? __mutex_lock_common+0x56b/0x2fc0 [ 1420.249942][T15216] ? memset+0x31/0x40 [ 1420.253925][T15216] ? fsnotify+0x14b9/0x1580 [ 1420.258461][T15216] ? __f_unlock_pos+0x19/0x20 [ 1420.263147][T15216] ? kasan_check_write+0x14/0x20 [ 1420.268122][T15216] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1420.273914][T15216] ? mutex_unlock+0x10/0x10 [ 1420.278414][T15216] ? __sb_end_write+0xde/0x120 [ 1420.283218][T15216] ? kasan_check_write+0x14/0x20 [ 1420.288152][T15216] ? fput_many+0x47/0x1a0 [ 1420.293025][T15216] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1420.298742][T15216] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1420.304519][T15216] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1420.310113][T15216] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1420.316068][T15216] ? do_syscall_64+0x1d/0x140 [ 1420.320751][T15216] __x64_sys_bpf+0x7a/0x90 [ 1420.325175][T15216] do_syscall_64+0xfe/0x140 [ 1420.329683][T15216] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1420.335805][T15216] RIP: 0033:0x459519 [ 1420.339705][T15216] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1420.359394][T15216] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1420.367796][T15216] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1420.375999][T15216] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1420.384095][T15216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:56:43 executing program 0 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f4, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb03001800000000000000180000001800f80002000000000000000000000a000000000000000000000005000000006945"], 0x0, 0x32, 0x0, 0x1}, 0x20) r1 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) socket$inet(0x2, 0x0, 0x9) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r3, r0, 0x90e}) 01:56:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x48, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff5a, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000040)=""/237, 0x32, 0xed}, 0x20) r0 = semget$private(0x0, 0x4, 0xa2) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x424001) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/46) 01:56:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a02000000000000000000000a000000000000451b9f2191d6400bd9bb4419534e341a9969daddc192de5ffcafaab4bb44b34e9e2f01a65acdc3d028f4e452bee9787f09"], &(0x7f00000002c0)=""/237, 0x32, 0xc2, 0x1}, 0x20) [ 1420.392071][T15216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1420.400036][T15216] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000000d000202000000000000000000000d000000000000b8db949cc4391a841addf5dc2c95b292cdc4e22bd24083fd34541c98eebfdc35be62a8b6870c120884b32d2798df1b19e2c5a498b23607ce02fe1ddb9cec0fdea917f5236834569a88b94b841377527b2dbbcade95be259fec64c0164986e5e8cceb090e0fd96c1c828b16bedeaaac9273821074ededf68140ec5d9ddbc69cbf7cf5b657d6666163"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f5, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4c, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1420.500442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1420.506307][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1420.512263][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1420.518177][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1420.527516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1420.535433][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:43 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x800) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101001, 0x80) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1420.585607][T15261] FAULT_INJECTION: forcing a failure. [ 1420.585607][T15261] name failslab, interval 1, probability 0, space 0, times 0 [ 1420.680871][T15261] CPU: 1 PID: 15261 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1420.688839][T15261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1420.701415][T15261] Call Trace: [ 1420.704736][T15261] dump_stack+0x1d8/0x2f8 [ 1420.709093][T15261] should_fail+0x608/0x860 [ 1420.713627][T15261] ? setup_fault_attr+0x2b0/0x2b0 [ 1420.718694][T15261] __should_failslab+0x11a/0x160 [ 1420.723673][T15261] should_failslab+0x9/0x20 [ 1420.728191][T15261] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1420.733928][T15261] ? __kmalloc_node+0x3c/0x60 [ 1420.733941][T15261] __kmalloc_node+0x3c/0x60 [ 1420.733952][T15261] kvmalloc_node+0xcc/0x130 [ 1420.733966][T15261] btf_new_fd+0x1b6a/0x37b0 [ 1420.733986][T15261] ? __might_fault+0xf9/0x160 [ 1420.733996][T15261] ? cap_capable+0x250/0x290 [ 1420.734006][T15261] ? btf_release+0xd0/0xd0 [ 1420.734024][T15261] __do_sys_bpf+0x1212/0xc5d0 [ 1420.734031][T15261] ? __might_fault+0xf9/0x160 [ 1420.734048][T15261] ? kstrtoull+0x3ba/0x4e0 [ 1420.734066][T15261] ? kasan_check_write+0x14/0x20 [ 1420.734076][T15261] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1420.734085][T15261] ? __bpf_prog_put_rcu+0x320/0x320 [ 1420.734100][T15261] ? refcount_inc_checked+0x50/0x50 [ 1420.766359][T15261] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1420.766373][T15261] ? proc_fail_nth_write+0x179/0x1f0 [ 1420.766388][T15261] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1420.791379][T15261] ? trace_lock_acquire+0x190/0x190 [ 1420.791395][T15261] ? __mutex_lock_common+0x56b/0x2fc0 01:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f6, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:43 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x7, 0x1000, 0x600, 0x7}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed}, 0x20) [ 1420.791408][T15261] ? memset+0x31/0x40 [ 1420.791420][T15261] ? fsnotify+0x14b9/0x1580 [ 1420.791438][T15261] ? __f_unlock_pos+0x19/0x20 [ 1420.791452][T15261] ? kasan_check_write+0x14/0x20 [ 1420.791459][T15261] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1420.791470][T15261] ? mutex_unlock+0x10/0x10 [ 1420.791478][T15261] ? __sb_end_write+0xde/0x120 [ 1420.791489][T15261] ? kasan_check_write+0x14/0x20 [ 1420.791497][T15261] ? fput_many+0x47/0x1a0 [ 1420.791519][T15261] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1420.791535][T15261] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1420.833391][T15261] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1420.842581][T15261] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1420.842594][T15261] ? do_syscall_64+0x1d/0x140 [ 1420.842607][T15261] __x64_sys_bpf+0x7a/0x90 [ 1420.842618][T15261] do_syscall_64+0xfe/0x140 [ 1420.842632][T15261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1420.842641][T15261] RIP: 0033:0x459519 01:56:44 executing program 0 (fault-call:0 fault-nth:4): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa0000, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1ff) 01:56:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x68, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffef8, 0xfffffffffffffce3, 0xffffffffffffffb6}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x4) [ 1420.842653][T15261] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1420.842658][T15261] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1420.842667][T15261] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1420.842672][T15261] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1420.842677][T15261] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1420.842682][T15261] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1420.842687][T15261] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)="3cb0311a046082bd7793ea0486999160e8be687cb1a638047cf9fa389e4fa6e6e94ca6905ae97c50bb60757b4d33ce07c6", 0x31) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000080)={0xa, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 01:56:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6c, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3b, 0x3b, 0x2, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x56, 0x0, 0x26, 0x4}, @datasec={0xc, 0x1, 0x0, 0xf, 0x3, [{0x3, 0xfffffffffffffffd, 0x5}], "cb9eaf"}]}, {0x0, [0x2e, 0x2e, 0x30, 0x2e]}}, &(0x7f0000000080)=""/237, 0x56, 0xed, 0x5}, 0xff65) 01:56:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f7, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x2, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x16, 0x0, 0x4d, 0x1}, @const={0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0xfffffffffffffff9}}, @union={0x5, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x5, 0x5, 0x240000}]}, @union={0x6, 0x5, 0x0, 0x5, 0x3, 0x6, [{0x7, 0x4, 0x401}, {0xd, 0x1, 0x2}, {0xf, 0x5, 0xc85e}, {0xd, 0x0, 0x9}, {0xc, 0x3}]}]}}, 0x0, 0xae, 0x0, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}, {0x0, [0x61, 0x2e, 0x30, 0x7f, 0x30]}}, &(0x7f0000000140)=""/230, 0x33, 0xe6}, 0x20) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x42000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{0x7fffffff, 0x101, 0x8001, 0x80000000}, {0x9, 0x2, 0x3, 0x100000000}, {0x3, 0x5, 0x1aec7f41, 0x800}, {0x1, 0x6, 0x100000000, 0xfff}, {0x8, 0x4, 0x3ff, 0x3f}]}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') [ 1421.060519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.066380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1421.088867][T15290] FAULT_INJECTION: forcing a failure. [ 1421.088867][T15290] name failslab, interval 1, probability 0, space 0, times 0 01:56:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3fe, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000202000000000000000000000d0000000000005f3a995928d53f5ec06810f36f4d38e6a43310aa6ae04bda4bb2e1afaa95f8358acf9dc6214bf4c5d44864eb3709692ec00a3ce02e302d54d91330e5d57dc445319266ed3d88dc32e73a11e71c8dbdce4390db2b84ad0da544ef3cfb8291c3b8d7fb8506825ab8c85f504d103083ea77bdde1ef2014a512593975a80cb64507c668b6a7b1f8fb1dae1ed1f1d951019dc9e707fdd50974ee468fd60e50145cd3519321bd64426ecb6bd596f13982a3c36654ff5d06cf6c5f056a9ee460be2a718272d5fdde72eda1b200bff88fd833371d74ccbd6545011aeac463aeb51a5ad0b4f8200"/287], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x2, 0x3a1, 0x5, 0x17, 0x3, 0x8, 0x9, 0x491, 0x25, 0x3f, 0x101}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) [ 1421.211703][T15290] CPU: 0 PID: 15290 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1421.219750][T15290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1421.229830][T15290] Call Trace: [ 1421.233188][T15290] dump_stack+0x1d8/0x2f8 [ 1421.237548][T15290] should_fail+0x608/0x860 [ 1421.241998][T15290] ? setup_fault_attr+0x2b0/0x2b0 [ 1421.247097][T15290] __should_failslab+0x11a/0x160 [ 1421.252241][T15290] should_failslab+0x9/0x20 [ 1421.256759][T15290] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1421.262508][T15290] ? __kmalloc_node+0x3c/0x60 [ 1421.267293][T15290] ? kvfree+0x47/0x50 [ 1421.271486][T15290] __kmalloc_node+0x3c/0x60 [ 1421.276022][T15290] kvmalloc_node+0xcc/0x130 [ 1421.280556][T15290] btf_new_fd+0x1720/0x37b0 [ 1421.285198][T15290] ? __might_fault+0xf9/0x160 [ 1421.289991][T15290] ? cap_capable+0x250/0x290 [ 1421.294604][T15290] ? btf_release+0xd0/0xd0 [ 1421.299055][T15290] __do_sys_bpf+0x1212/0xc5d0 [ 1421.303960][T15290] ? __might_fault+0xf9/0x160 01:56:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0xffffff1f, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1421.308679][T15290] ? kstrtoull+0x3ba/0x4e0 [ 1421.313134][T15290] ? kasan_check_write+0x14/0x20 [ 1421.318099][T15290] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1421.324315][T15290] ? __bpf_prog_put_rcu+0x320/0x320 [ 1421.329796][T15290] ? refcount_inc_checked+0x50/0x50 [ 1421.335036][T15290] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1421.341389][T15290] ? proc_fail_nth_write+0x179/0x1f0 [ 1421.346703][T15290] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1421.352110][T15290] ? trace_lock_acquire+0x190/0x190 [ 1421.357340][T15290] ? __mutex_lock_common+0x56b/0x2fc0 [ 1421.363076][T15290] ? memset+0x31/0x40 [ 1421.367077][T15290] ? fsnotify+0x14b9/0x1580 [ 1421.371610][T15290] ? __f_unlock_pos+0x19/0x20 [ 1421.376315][T15290] ? kasan_check_write+0x14/0x20 [ 1421.381273][T15290] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1421.386935][T15290] ? mutex_unlock+0x10/0x10 [ 1421.391810][T15290] ? __sb_end_write+0xde/0x120 [ 1421.396606][T15290] ? kasan_check_write+0x14/0x20 [ 1421.401558][T15290] ? fput_many+0x47/0x1a0 [ 1421.401580][T15290] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1421.401589][T15290] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1421.401598][T15290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1421.401608][T15290] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1421.401617][T15290] ? do_syscall_64+0x1d/0x140 [ 1421.401630][T15290] __x64_sys_bpf+0x7a/0x90 [ 1421.401641][T15290] do_syscall_64+0xfe/0x140 [ 1421.401656][T15290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1421.401666][T15290] RIP: 0033:0x459519 [ 1421.401678][T15290] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1421.401684][T15290] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1421.401694][T15290] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1421.401700][T15290] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1421.401706][T15290] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:56:44 executing program 0 (fault-call:0 fault-nth:5): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800e200000000001800000018000000020000000000000038050000000202008000000000000000000d00000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x82000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1, 0x0) 01:56:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x74, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x18, 0x2}}, &(0x7f00000002c0)=""/237, 0xa7, 0xed, 0x1}, 0x20) 01:56:44 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = getuid() fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, r3, 0x1800) 01:56:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000467f9c32aa3618000000180000e703cb4100000000000000000a00000000000000000000000500000000000056e66497eb28df408826cae0ed3cbdb3c49b76c28d6efc3745b0b058fd1be307f31a953af4cbdcd299a4f427fcc796140987ac2b3adc76439c0e0ba3a91545b0876e3429c4bb332d46f95a94833b042f697a9bb71bfb51d598ea7431996d042a819b4311feb1f90f80d23c4053a52435be8c777c044e0861bebe6eaa3faa9b72c3f61339f60a4a00f8c5bf141b44c261735acee14940509bb914793eaa8b9eb3c8c628215e34dd3f0b453cc64a844224c0eac0ef2b69276c6a6497a896e29e71283585604bce7714d534e8c5ba84255110e34be2e244fab3c21cf1d33f963472abd138f01b48db4849d12a23b84792bab8c83e9333ae0b9e7c4f740fc673a7ec7ee920d109486d35de0e20b5c111304e202e769cb3c3206a4abd7ba485dd7b266149ce505d382f4049ac6a3e79fb32645e9e66"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) [ 1421.401712][T15290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1421.401717][T15290] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 [ 1421.552322][T15321] FAULT_INJECTION: forcing a failure. [ 1421.552322][T15321] name failslab, interval 1, probability 0, space 0, times 0 01:56:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x18, 0x0, 0x11, 0x1}]}, {0x0, [0x2e, 0x61, 0x2e, 0x5f, 0x0]}}, &(0x7f0000000040)=""/237, 0x36, 0x336}, 0xfffffffffffffefc) 01:56:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7a, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYPTR64], &(0x7f0000000040)=""/237, 0x8, 0xed, 0x1}, 0x20) r0 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) [ 1421.701118][T15321] CPU: 0 PID: 15321 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1421.709160][T15321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1421.719517][T15321] Call Trace: [ 1421.722827][T15321] dump_stack+0x1d8/0x2f8 [ 1421.727195][T15321] should_fail+0x608/0x860 [ 1421.731814][T15321] ? setup_fault_attr+0x2b0/0x2b0 [ 1421.737397][T15321] __should_failslab+0x11a/0x160 [ 1421.742447][T15321] should_failslab+0x9/0x20 01:56:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x23d, 0xed, 0x1}, 0x20) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 1421.746974][T15321] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1421.752815][T15321] ? __kmalloc_node+0x3c/0x60 [ 1421.757535][T15321] __kmalloc_node+0x3c/0x60 [ 1421.762057][T15321] kvmalloc_node+0xcc/0x130 [ 1421.766583][T15321] btf_new_fd+0x173e/0x37b0 [ 1421.771121][T15321] ? __might_fault+0xf9/0x160 [ 1421.775823][T15321] ? cap_capable+0x250/0x290 [ 1421.780460][T15321] ? btf_release+0xd0/0xd0 [ 1421.784915][T15321] __do_sys_bpf+0x1212/0xc5d0 [ 1421.789613][T15321] ? __might_fault+0xf9/0x160 [ 1421.794366][T15321] ? kstrtoull+0x3ba/0x4e0 [ 1421.798813][T15321] ? kasan_check_write+0x14/0x20 [ 1421.803783][T15321] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1421.810868][T15321] ? __bpf_prog_put_rcu+0x320/0x320 [ 1421.816444][T15321] ? refcount_inc_checked+0x50/0x50 [ 1421.821724][T15321] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1421.827939][T15321] ? proc_fail_nth_write+0x179/0x1f0 [ 1421.833430][T15321] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1421.839021][T15321] ? trace_lock_acquire+0x190/0x190 [ 1421.844245][T15321] ? __mutex_lock_common+0x56b/0x2fc0 [ 1421.849645][T15321] ? memset+0x31/0x40 [ 1421.853651][T15321] ? fsnotify+0x14b9/0x1580 [ 1421.858183][T15321] ? __f_unlock_pos+0x19/0x20 [ 1421.862894][T15321] ? kasan_check_write+0x14/0x20 [ 1421.867952][T15321] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1421.873780][T15321] ? mutex_unlock+0x10/0x10 [ 1421.878296][T15321] ? __sb_end_write+0xde/0x120 [ 1421.883081][T15321] ? kasan_check_write+0x14/0x20 [ 1421.888130][T15321] ? fput_many+0x47/0x1a0 [ 1421.892505][T15321] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1421.898280][T15321] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1421.903949][T15321] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1421.909426][T15321] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1421.915158][T15321] ? do_syscall_64+0x1d/0x140 [ 1421.919858][T15321] __x64_sys_bpf+0x7a/0x90 [ 1421.919874][T15321] do_syscall_64+0xfe/0x140 [ 1421.919897][T15321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1421.934755][T15321] RIP: 0033:0x459519 [ 1421.934767][T15321] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1421.934772][T15321] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1421.934781][T15321] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1421.934787][T15321] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1421.934799][T15321] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1421.958517][T15321] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 01:56:45 executing program 0 (fault-call:0 fault-nth:6): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x80) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x16, 0x7, 0x1, {{0x9, 'GPLcpuset'}, 0x5}}, 0x16) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000400000000180000001800000002000000000000000000000a02000000000000000000000a000000000033"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x62, @broadcast, 0x4e21, 0x3, 'lc\x00', 0x24, 0x100000001, 0x2d}, 0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x9, r1, 0x10001, 0x7ff}) 01:56:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000018000000b4010000020000000008000000000000eb0c00000000000079cf44167128479ed4fa8877351d87824b2f9952660a2e79e9e0dd68e240ec5b67aa1ff8820cc50cdd66328f3ee912cb74466fe40cf00f9b2e5a671ed2bfb208f5"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xc, [@int={0xd, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x0, 0x24, 0x1}]}, {0x0, [0x2e, 0x7f, 0x7f, 0x61, 0x30, 0x5f, 0x0, 0x7f, 0x7f, 0x7f]}}, &(0x7f0000001400)=""/114, 0x34, 0x72, 0x1}, 0x20) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000140)=[{&(0x7f0000000080)="5c90683e37c4f89c7ead7256beb19deb05725f2434fae2a339eebd0aa384ee405d349d11e6e02baa31cbae6af010ba28ba6ce62bf29ce8fd4c39d94fcb776aeb851217a484f922030024c0b31f57b42d96e095ec9bd8b9e7cd38cd92173cc78999a761d25e19d00e4ed10825bbe848f583116037dc152b13", 0x78, 0x8}, {&(0x7f0000000100)="3ddfde84e6b13f3ea0416351476a92fbeca0", 0x12, 0x101}, {&(0x7f0000000400)="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", 0x1000, 0x5}], 0x2, &(0x7f00000001c0)='\x00') 01:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffffffffffe69, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0xfffffffffffffe64) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) 01:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xec, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1421.958524][T15321] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x300, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020001001800000000000001000000000000000003f587b57bb51d000000000000"], 0x0, 0x1b, 0xfffffffffffffeac, 0x1}, 0x20) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x200000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x3, 0xcb, "ea8a7de5829cabd92c9f3a84d86840891a74eec522c2171338c96203421dc786c8489de8af99f08d45f44c6ec06576d13e717aacfa056bbbcd0077c1553fa3c5cb700da56f48e799f2b723e53a3548e0a1ab1578248c5e80f13bf99ae989fe8df0a743a37f22b03320f038f1d76c342ea8be63f022b6e65633214c266c14c97d5b48db3019afde15e2327932f5fa5f1c889811a89c347ec42e2b4ecd5bc3b4e92aa1a7625a2f0848d456c3c1ad4708d0809cda02c411ddaf9879e818b5b743f8035ac5f27393712124754c"}) 01:56:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800001002000000000000000000000a020000003b6a6c793f3e64000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x6, [@restrict={0xb}, @var={0xa, 0x0, 0x0, 0xe, 0x4, 0x1}, @union={0xa, 0x3, 0x0, 0x5, 0x100, 0x280, [{0x6, 0x2, 0x10001}, {0x8, 0x2, 0x2}, {0x6, 0x2, 0x91}]}, @union={0x4, 0x4, 0x0, 0x5, 0x9, 0xff, [{0x7, 0x1, 0x3ff}, {0x5, 0x0, 0x101}, {0x4, 0x1, 0x10001}, {0xa, 0x0, 0xfffffffffffffffd}]}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @func={0x4, 0x0, 0x0, 0xc, 0x2}, @union={0x2, 0x2, 0x0, 0x5, 0x0, 0x100000000000000, [{0x1, 0x0, 0x3}, {0x9, 0x0, 0xdc9}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x3}, @fwd={0x6}, @struct={0x4, 0x5, 0x0, 0x4, 0x1, 0x7, [{0x8, 0x5, 0x9}, {0x9, 0x0, 0x2}, {0xa, 0x3, 0x9}, {0x8, 0x5, 0x8}, {0x8, 0x3, 0xfffffffffffff0bd}]}]}, {0x0, [0x61, 0x7f, 0x7f, 0x30]}}, &(0x7f00000001c0)=""/93, 0x142, 0x5d, 0x1}, 0x20) [ 1422.147150][T15371] FAULT_INJECTION: forcing a failure. [ 1422.147150][T15371] name failslab, interval 1, probability 0, space 0, times 0 [ 1422.169385][T15371] CPU: 0 PID: 15371 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #7 [ 1422.177821][T15371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1422.188095][T15371] Call Trace: [ 1422.191409][T15371] dump_stack+0x1d8/0x2f8 [ 1422.195754][T15371] should_fail+0x608/0x860 [ 1422.200162][T15371] ? setup_fault_attr+0x2b0/0x2b0 [ 1422.205375][T15371] __should_failslab+0x11a/0x160 [ 1422.210394][T15371] should_failslab+0x9/0x20 [ 1422.214923][T15371] kmem_cache_alloc_node_trace+0x6e/0x280 [ 1422.220663][T15371] ? __kmalloc_node+0x3c/0x60 [ 1422.225346][T15371] __kmalloc_node+0x3c/0x60 [ 1422.229894][T15371] kvmalloc_node+0xcc/0x130 [ 1422.234416][T15371] btf_new_fd+0x175c/0x37b0 [ 1422.238946][T15371] ? __might_fault+0xf9/0x160 [ 1422.243622][T15371] ? cap_capable+0x250/0x290 [ 1422.248211][T15371] ? btf_release+0xd0/0xd0 [ 1422.252898][T15371] __do_sys_bpf+0x1212/0xc5d0 [ 1422.257592][T15371] ? __might_fault+0xf9/0x160 [ 1422.262275][T15371] ? kstrtoull+0x3ba/0x4e0 [ 1422.266790][T15371] ? kasan_check_write+0x14/0x20 [ 1422.271841][T15371] ? refcount_sub_and_test_checked+0x1c2/0x290 [ 1422.278447][T15371] ? __bpf_prog_put_rcu+0x320/0x320 [ 1422.283736][T15371] ? refcount_inc_checked+0x50/0x50 [ 1422.288952][T15371] ? refcount_dec_and_test_checked+0x1a/0x20 [ 1422.294974][T15371] ? proc_fail_nth_write+0x179/0x1f0 [ 1422.300397][T15371] ? proc_fail_nth_read+0x1a0/0x1a0 [ 1422.305699][T15371] ? trace_lock_acquire+0x190/0x190 [ 1422.310905][T15371] ? __mutex_lock_common+0x56b/0x2fc0 [ 1422.316419][T15371] ? memset+0x31/0x40 [ 1422.320408][T15371] ? fsnotify+0x14b9/0x1580 [ 1422.330390][T15371] ? __f_unlock_pos+0x19/0x20 [ 1422.339147][T15371] ? kasan_check_write+0x14/0x20 [ 1422.344440][T15371] ? __mutex_unlock_slowpath+0x18c/0x630 [ 1422.350068][T15371] ? mutex_unlock+0x10/0x10 [ 1422.354576][T15371] ? __sb_end_write+0xde/0x120 [ 1422.359348][T15371] ? kasan_check_write+0x14/0x20 [ 1422.364411][T15371] ? fput_many+0x47/0x1a0 [ 1422.368743][T15371] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1422.374457][T15371] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1422.380267][T15371] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1422.385840][T15371] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1422.391757][T15371] ? do_syscall_64+0x1d/0x140 [ 1422.396628][T15371] __x64_sys_bpf+0x7a/0x90 [ 1422.401045][T15371] do_syscall_64+0xfe/0x140 [ 1422.405570][T15371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1422.411466][T15371] RIP: 0033:0x459519 [ 1422.415361][T15371] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1422.435073][T15371] RSP: 002b:00007f116eb1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1422.443522][T15371] RAX: ffffffffffffffda RBX: 00007f116eb1bc90 RCX: 0000000000459519 [ 1422.451491][T15371] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1422.459674][T15371] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1422.467658][T15371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f116eb1c6d4 [ 1422.475651][T15371] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 0000000000000003 01:56:45 executing program 0 (fault-call:0 fault-nth:7): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x500, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x200) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x20800) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='-security$$\x00', &(0x7f00000000c0)='./file0\x00', r1) r2 = socket(0xd, 0x5, 0xffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r3, 0x0, 0x21, &(0x7f0000000000), 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 01:56:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x600, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01081800000000000000187653d63100f100022000000000000a02000000750000000000000a00800000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x402, 0x0) 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000500000000000081381bb1f81fb6b5bcfaa37fcf21a06d41e24ecec5ee82d4e1490442d5e413e72ffcaa787f61df618c0e62e4c695ad0a55093c6466b58c819695b44b13424f472e997a490a53b40b5e2571b145db4f90b09bf39517d0d7c771c642e6"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x220002) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x3ff, 0x40, [0xa2, 0x1, 0x10001, 0x82, 0x10000], 0x4}) 01:56:46 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r2 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r3, 0x500, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000400)=0x60, 0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400300, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404000, 0x0) accept$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)=""/86, 0x56) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@empty}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000240)={r1, r4}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000680)=r6) 01:56:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x8, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x700, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x9, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x900, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x8100) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0000180000001800000002000000000000000000000a02000000000000000000000a0000bd1b7a2c000000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf8, 0x20001) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000001c0)={0xffffffffffff1494, &(0x7f00000004c0)="c16bcb2431bec1088726a5fa8cbb60f7d6fda7d8e4991bebbdc36b2e98f3f4af558071360ad9ddfb30d4a3384dffe7c2bf46e0359025ca04761cc4e8469fb554ff6a4b06f2f5554ac9108589e1ef45be6ad414c32e98589248d945c551dbf3ef9b37262b1a67e8b352ff609e31faa0371cb3c258b5f61d077ae0035216d0f8a3b96ff361753b95ff1099d6cc585bf304b082269554faaabd94219ea1dc676d60293f8068f22be209394d0000ef8455d63d2c4fb5fdcc6cf50ed056d0ba9eaa8cd91476bb16d13d272a105f0041bc887d4b5a1bbd598f8197d3df4098f48b4bdeeed71a0e1af7e7db3fd0"}) 01:56:46 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001900000002000000000000001000000202000000000000000000000d0000000545f6"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x326, 0xfffffffffffffef1, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4, 0x80000001}}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x3e, 0xfffffffffffffeb6, 0x1}, 0x20) 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xa00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000040)="ba2e3bfb6de1aa87cde6902dafdbc75a5ca408", 0x13) 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: r0 = msgget$private(0x0, 0x20) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/225) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0x50, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @union={0x3, 0x0, 0x0, 0x5, 0x61b6b5b5, 0x7, [{0x10, 0x5, 0x6}, {0x5, 0x5, 0x7fff}]}]}}, 0x0, 0x6a, 0x0, 0x1}, 0x20) 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x5, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 2: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="6a2c402a4e78d4229d53abd12f92f5589183d2203b2bd2861005ccd4c72871fbc537e0580c079b13d1a6df6dc626c140396c312bce5b64b118a5b4c28a0042185d72c1eeb950ac6ea184269aeb76c516aeb7d5e3404b46833bedaf63425ccd3d81f2", 0x62, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x1000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xb00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1423.576419][T15480] encrypted_key: master key parameter ';+Ò†ÌÔÇ(qûÅ7àX ›ѦßmÆ&Á@9l1+Î[d±¥´ÂŠ' is invalid 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0, 0x32, 0xfffffffffffffe6a, 0x4}, 0x340) [ 1423.671308][T15480] encrypted_key: master key parameter ';+Ò†ÌÔÇ(qûÅ7àX ›ѦßmÆ&Á@9l1+Î[d±¥´ÂŠ' is invalid 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xc00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xf, 0x5, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x30, 0x0, 0x0, 0x1}, @var={0x8, 0x0, 0x0, 0xe, 0x5, 0x1}, @datasec={0xe, 0x3, 0x0, 0xf, 0x2, [{0x3, 0x3ff, 0x1274}, {0x1, 0x8, 0x2}, {0x1, 0x1f, 0x3}], "12d3"}, @fwd={0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x5}}, @datasec={0xc, 0x5, 0x0, 0xf, 0x2, [{0x4, 0x8, 0x4c6}, {0x4, 0x1, 0xffffffff}, {0x4, 0xffffffff, 0x7}, {0x1, 0x200, 0x3ff}, {0x1, 0x1, 0x20}], '6|'}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6, 0x4}, {0x10, 0x1}, {0xa, 0x1}]}, @ptr={0xf}]}, {0x0, [0x2e, 0x2372711143287e2c, 0x2e]}}, &(0x7f0000000140)=""/26, 0x119, 0x1a, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x60040, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x800) connect$packet(r0, &(0x7f0000000440)={0x11, 0x9, r1, 0x1, 0x4fb7, 0x6, @remote}, 0x14) 01:56:46 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01090000000000000000180000001800"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x42040) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9, 0x3, r2, &(0x7f0000000400)="5f6d2ce63e03e3c8317f86852423253e923926fe97907c48cabb145534ddcb41181f3b2f00e5e31e56a89a415472ae4790148d6d19a39685e1bce753b52117dc5579da82fb9f16a736870cdd552962c68e7b686ae7e1ed1034f182f6aa6d3dee49ac66edb42a2bcedf25f476009e4053ae66e5760b7cf4b21f7295e9e17012f9793266946514e7403f133e208c5ba2d61073191ef785d5", 0x97, 0x6, 0x0, 0x2, r2}, &(0x7f0000000280)) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000000)={0xff, 0x9}) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xb3, r0, &(0x7f0000000040)="259e3b9ddf895587576e2d1b3844f1965a7ec34a369f6103d6c96711d7051a5b80fab04c31384c1d63892dead6e853b2806ddd239243be2f4adad0802a9ae7b67c13e00bc0e50a9eac837cdf04a6786819b15613993da43c0de52a29d8eb90aeec6d8419d3e9a57a54979ae2527886da3ecee366c8c59b8cd7714fc28a08a0913122a29e97f279875bdbfdb905ec6c6ee377cb74733c42", 0x97, 0x6, 0x0, 0x1, r2}, &(0x7f0000000180)) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000001c0)) 01:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb050018000000000000001800000018000000000a0000000000000000000000050000000000000019636fb5fb195c886eb75e1da7000000000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xd00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb013f307cd9af5acf9d00180000001800000002000000000000000000000a02000000000000000000000a00000000000045b92707b7fa8f0e3cde253ecac74ccd64c40ca31c506bc6aee52d40557342a852e533b5329137000000008f0db723b7dd66a6f70e5588c799958df05669729d01faae1ed95fb64653f8459f0628d31f42b8c470987756796cf32ff356e92b3658fa30a565cc8bebc6b4b23ae578861a41e080a524d759"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xe00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xe, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0xf, 0x2, [@fwd={0xb}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:47 executing program 0: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x80000000, 0x30, 0x3ff, 0x9}, &(0x7f0000000100)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0104180000000000000018000000180000000200000000000000392a0002020000000000000000000037560000000063374074f64b90c4980d16bd1ab117608d012e09fb30a4a775f0bab4e67a4bf0e78c95b0379b8489e10edac4e55611a156d5c40eef087d6f34778ccc748112e987"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1100, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x1}, 0x20) 01:56:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x0, 0x16, 0x0, 0x1}, 0x20) 01:56:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) 01:56:47 executing program 0: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x11, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1200, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x401, 0x9}, {0x80000001, 0x6}], r0}, 0x18, 0x2) 01:56:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x200) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x12, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x40) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2659a158, 0x1ff, 0x29bf}) write$binfmt_misc(r0, &(0x7f0000000180)={'\x00', "4a95f6645fd4a8703f232556e3ddef38614f1dc50b5f4fd84ebcc60e8d3d2ba1e074db0e8d3f4b322dd4b5d451b54bf87654a337db15b35308c407d287bfd4e4f5bc85cfabaa5693d574a6fe91b2bb84851059adc5f1b85e82bada9289d5db45a45f660dbe7fd839c6874c2e94a58572dd67d7a1b0fa1bb2f6"}, 0x7d) 01:56:47 executing program 0: bpf$BPF_BTF_LOAD(0xb, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x2, 0x2, 0x8, 0x1000, 0xfffffffffffffff9, 0x1ff}) prctl$PR_GET_FP_MODE(0x2e) 01:56:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1a00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x8, 0x7, 0x831, 0xffffffffffff5834, [], [], [], 0x81, 0x20, 0x3, 0xc000000000, "ae6d98c73cadb917e5d6ba5a67ea39c8"}) [ 1424.660411][ C1] net_ratelimit: 16 callbacks suppressed [ 1424.660418][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.672198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.678074][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.684075][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.689953][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.697437][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1a, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 0: bpf$BPF_BTF_LOAD(0xc, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c2eb010018000000000000201800000018000000e1fdffff000000000000000202000000000000006c3b014726df9cbf8400"], &(0x7f00000002c0)=""/237, 0x32, 0x423, 0x1}, 0x20) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) [ 1424.876900][T15602] QAT: Invalid ioctl 01:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x25, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000f83d7ce3ba3700000000180000001800000002000400000000000000000a000000000000000000000005000000000000da2d3d7b810480d88188921c650c1bbe84657ac2b2db4d91d118b8cf586152079ad671682208280f09f72cda1d07719dab2ce6c7efaa59af87d1179577de4681bb9a509ab351e4265996424888c63830035d948d9b581ff52afdf02e11b23d4503813757113370617285888a1aa3d4279cf8d1d4af17cf0efe0f"], 0x0, 0x32, 0x0, 0x1}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'IDLETIMER\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4?\x00'}, &(0x7f0000000240)=0x1e) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x7, 0x400}, {0x3, 0x9}], r1}, 0x18, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001806d90000000000180000001800000002000000000000000000000a02000000266008d2798666f2000000000000af103b9f7f52be340761aa7e670bdbe3dac3ce81516c7f82b91f1fa4a25f6b588bcc239b8b04a2496fbd76ea06c17ec77e1b77257d06ef5d142de105d9558a11cf20c94e5036923165e306470bd8b2dcac06615b5a92f21afa00d25c5a4e596a72e613ee4249ac5141f44d06b5d705b3c925178280e5337122f25252e80242cf7597b54f38f4d7d36a6bed18b9806c3924184c"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000140)=""/210) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/4096) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x43, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x21ed, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"/283], 0x0, 0x36, 0x0, 0x1}, 0x20) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x48, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x501000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x400) ioctl$VT_ACTIVATE(r1, 0x5606, 0x400) [ 1425.220433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1425.226309][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1425.232623][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1425.239182][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2500, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4c, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x0, 0x0, 0x0, 0xa}, @volatile={0xa, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0xd141fa745b49a5d2, 0x2e, 0x61, 0x2e]}}, 0x0, 0x36, 0x33d, 0x1}, 0x20) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7f, 0x200400) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='anon_inodefs\x00', 0x100800, &(0x7f0000000140)='/dev/midi#\x00') 01:56:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x72, "20d43b437ab60f8ef2b280a5545b1c000491630942e7b140264392e0b20fbc3466f5bf67d4d6ad40f26fea54f0bc618cc037ffa232c2025d08e1abac4225c10142dc28eb2896bfdd664e24c97b1867fa03f03094357af8bb3655517993b534b5cb5c4ada15e9980859e12476c8a4ff694b72"}, &(0x7f00000000c0)=0x7a) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0x3f, 0x8009, 0xffffffffffffffff, 0x6, 0x800, 0x422ac68f, 0x20, r1}, &(0x7f0000000140)=0x20) 01:56:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x7, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x400, 0x7fffffff, 0x592, 0x38a}, {0x9, 0x7ff, 0xa905, 0x400}, {0x10000, 0x6, 0x6, 0x1ff}, {0x1ff, 0x2, 0x8, 0xda1}, {0xdd, 0x9, 0x34, 0x6}]}, 0x10) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4300, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0xede5, 0x2, 0x3, {0x77359400}, 0x100000000, 0x1}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/67) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000957ea9fa530600000a0000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000700)={0x460, 0x2f, 0x2, 0x70bd2b, 0x25dfdbfe, {0x2}, [@generic="9c99b251b2a5bfb36eeb9396abfa9be301385035ce12eea1037dc5a12fb7209b71d30543f75664dad6e3cc18a7", @nested={0x1b8, 0x18, [@generic="12efba2f038ae2321a53361159ebfeffd0692aeb8e1f033b706d80a67997290ca28fbbde801e9737237b93aec816d469dc67bd150efc79727cdba9a2b782e2787aac53d4acb807e35fdc1b74eb1b61d6f95f2b6984bd558f02b91b0e836beccec0e4e65b8ac297f577ae030c46ef017ff6", @generic="c226ed3b7a19cc504ec3fc0ba691684379ca8ae3bcf19feed06f69a797a5458c45dc03fa3aa1bd59d47d4f03feecaf5ea1cd8feecc5e8d3f3e7821ed7a1be06b0c773b96917328a1d9ac8a557c4a626626718b85c00ddeac6d6dccda25d894b160e5", @typed={0x8, 0x5b, @pid=r1}, @generic="32b1ebb4a2ef0a00cd2af75a9a0e83d0b4c441440ec3bb4255e92f328229d07c2f5ec5913fed8e49a427a10a4dd60104e6bf1b0dd41d06caa72b8d9bd1e7db98e28f1d1763b7b4eeaf31483a49a1b819070f126f226f4958d432eef762a44b411d941a6059247992cb07fb846b6fe1a80e68dfb10ec3820b342e9ef4942e0fdc2fa4d15c109266b5193d9f548f8851533e95550561d186723e3b26512918bf3d348fafe0d6a20be1679bec5b11db593b0681a1e1d23dc0b247c0b98ba0cc16675a5d65f0a011356d8269152a712c", @typed={0x8, 0x39, @uid=r2}]}, @generic="51f122097f09ca5b96b4c2809455dd60b332e23a0d2b254bc5959ee19f071ccc6e1bdacca9c5148666ff879128ee073e4862faa9215316146f30f399bc4b847ca2553c6c1bd526658782964edced26dae086bd928886d43e452737ea70b4559865dac0420899605226297fd2202ccdb0a10bb867357a8fdfe869d6ba74bd5dff657749f95315717c1a4ba104fa33500dec2ad26c1334c2cf92deb685c217ba6754deb1df2dadf6c34ea22f049c9083a83bfa68b32121949a5b378bb303e40107ac296f3d3944884d389fc4a6", @nested={0xf8, 0x6b, [@typed={0x8, 0x58, @pid=r3}, @typed={0x10, 0x7b, @str='wlan0user\x00'}, @generic="d3cfa4873eac6a1cc604f2beeb0731469017108f4dfdc99be74c442620977e723443aecf1cda79e052b86b28c88fd8825c61f14abe1ed9b95924b553f6ed53efb52d46b66a5075c401bf238baac6850de4ed5d282caab9b67e3c4cd71207565bbb999448ac61e36b1c373523fde9edf06cd4b08461ed65ba74e93f23026b1ea153ddb86444fac36803a487398377598a29829e44743b053ba9fea0ae9c7471812991159e2c1760b5b85c64d9dfb5b88aa9d7d57428fcb8a9d4d8845f208a0b9d7e1fa0c09fb21da1d152ddd4a4d843cc0bf41476ce99b9960d7677"]}, @typed={0xc, 0x13, @u64=0x8}, @typed={0x8, 0x88, @uid=r4}, @generic="6860bb35713d1a6924aae90f33dc5a022a44e803c66e7b20c6f066ef08aa0283399f38fbf1ba78b5e590a15a9a2b271371f7c994a63fdcb9c6e1ead054463bc339e0c423bd164d4c6a732aa4b216f599bcee42d78b4bcfb13e", @generic="2ac281d9d20199939bab391b4dc72ae66e0e9168fdcbc1de88f40d3942cc5e2e972bcffa503faa94930ca991261b5eed1c167e1714"]}, 0x460}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000006c0), 0x2) r6 = accept4(r5, &(0x7f0000000000)=@ethernet={0x0, @random}, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x2) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6c, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4800, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3013, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000006d0e9400180000001800000002000000000000040000000a000000000000000000000005000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4c00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:48 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: 01:56:49 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000ebcf00000000000000000002000000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 01:56:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2, 0x4}) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x10000) 01:56:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6800, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x41, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000202000000000000000000000d00001b000000eb515fa703719c5cbea0e68af7a28b11c9256ce0413caf356a04520a27ffaddef3aa376a2ec0ab7907e89731b03b46aa5f4c01290b5a8cc0c8ecce088a90c2e69e3f43381dea231fd8ca07a6e8f78f4e4526"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="149b3ef5f768dc116129062869c5faab69a4d834d3688e3e957cc233a81c2e8810e6bb107745ac5e4977715fe65ec4d0d920ec3c42ca82468f4fb38b80", 0x3d, 0xfffffffffffffff8) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/64, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9e7a010018000000000000000000380000efff000000000000000a00000000000000000000000000000000000000000000007a7d02e6cd7e133c18a2def8f6859da10a0ffb2897503f4d30e131590379a9283788b2cbfdfd3588"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x208000, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0xf82, @local, 0x400}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="e30000002b29a2998343efc83cdba33a9e612d5c6d7802371dc9ca5dce08b8acfb4090ce54702204d67765342aaaea5151f3626c8e827a0d6828d12dd2b010eedb35192573420d9ff67a22b68ce8ae674b1681e125eaef24a9ba5754bac4160ebe759a283b182a5616f423a53c5f78823fc13861278e38ed3e6f3c72a39e99c881f1fc3a925a2d77ddcb83371e0856269c86f1f371242310f290f60ec55f092bef505e19aadf0fced66f2b85424fcd1247d9bf7ca29bce13c2bdc3ed6e6b044e834beceaef7e6f8915eba646837de67899d057371afe7685485a00"/231], &(0x7f0000000080)=0xb1) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x6, 0x7ff, 0x3, 0x4}) 01:56:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6c00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xec, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="1ad8b5ba81189f4bc6701048eee600aefe90e5f1d4a81f94c0791be857a7f5741e1c62df408c4d14d0120fc5fff2991805cfefe8eb6aa1a3c7c1c7fc90c55b9a60e555fe8401ea38e7f14f854d462dfe84493aef48916bd4b21dd5a1a3bf7eb12a18936dce509f3a97d418ae", 0x6c}], 0x1, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x18}, 0x20000000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000780)='/dev/usbmon#\x00', 0x8, 0x10000) open_tree(r2, &(0x7f00000007c0)='./file0\x00', 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000529bd7000ffdbdf2501000000000000000b000000000c001473797a3100000000f31af6442dd6cda9c6a5df288fa60fefc9050a3d66eaf95cdd148aecf5185f96b003b864e958009885d794a50bd15cfdb542d5e9f772e9e89c873ac217d0118e484119a0f5d429c8941a71938b2ea33bb62c9f72a71fb06a"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000200000000000d00"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000400)="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", 0xfd}], 0x1, &(0x7f0000000500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x1c0000000000, [@dev={0xac, 0x14, 0x14, 0x2b}, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, @remote]}, @cipso={0x86, 0x42, 0x401, [{0x3, 0xc, "db67177a0696d3a16a74"}, {0x7, 0x8, "91321e869b4f"}, {0x5, 0xd, "d5cd29b9c532634fa4df59"}, {0x2, 0x9, "734f5caf24166a"}, {0x7, 0x3, "fb"}, {0x1, 0xd, "85a16c125e0a5da3b998f8"}, {0x1, 0x2}]}, @ra={0x94, 0x6, 0x9}, @noop, @ssrr={0x89, 0xb, 0x1, [@broadcast, @multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0xd8}, 0x40000) 01:56:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x0, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x20000) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0xdaf, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) 01:56:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7400, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x300, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01000000180000001800000002000000000000000000000202000000010000000000000d00"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed}, 0x20) 01:56:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7a00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000000800000002000000000000004000050004000000007237cd3ec21e21d3bec1ceda706bca918e43f5ae978b3617bad2453fcce198af513c72"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@int=0x9, 0x4) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x500, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000041c053eb785282bd000000000003000010000000000200000000000000000000000a0000000000000000000000000000000000b970739f5b75c75a99e139d902a89c3140d6a3cc92b65a1cd7e19c3ff38adeda2deead568bf0500c464d213127aa64d6ad4009"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x20000370, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd3f, 0x0, 0x2}}, &(0x7f00000002c0)=""/237, 0x1a, 0xed, 0x1}, 0x20) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x600, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xec00, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES64=0x0], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES16, @ANYRES32, @ANYBLOB="a61d1bcde3b9065f97b422f04d0c4f7c994c4daa025408d2e715cce97075da928cd4bb16239e447bf809c3c5f041868db22f614340cb88ad38db32152d207675a7559f037d9f2c30686566c2afa1b29a1ed6cd46fc4aab8631e61686fb505820903b15801288ab86e8cfcf4af8a60a9ba9479940af9f1880cd4a2d8e77309c8036d9e03b06a5aece0b8a2de6330a23", @ANYBLOB="c2afd395799e1542c01b465a6ef2c041b2d110b481f9c01cfba237ac8092394128e98e9606e19ab9c7a5cf8769d124c300ebc1edb19d719a370c0d", @ANYRES32, @ANYBLOB="b21da54105a633bc1303a0273a21c018e3140db1320003c9dba320915ab5a62008b1b9608b7961804245bc98236d5973b7351394f40b0672a95b09589be93e706c0736ba1cb497f77cac3e48dccc6ca0e7acf2ae9ed680bb14f065c87b3fc437af455d3167f8e287b340c1fea36cfa9d04ede054f5ebc6f6aa34a4fd479ff4d84df74f1f4b56dcae60dd877ffb5a0251a21ff8d0346bf63399ab02e4b207e6c866dacd8c3fc1f5323cd0531f319ffe127ad22e6601b48f9c6436e3009aba1a2ca448d8b5615d3731e06f2a2ab512cb57a54cb5daecea28ced9acb1afd89090905440000000000000000000", @ANYRESDEC, @ANYRES16], @ANYRESDEC, @ANYRESOCT], @ANYRES64, @ANYBLOB="0595290db32d4a91a9e06e4f8654da9dc0536be21dd5bec882b4dcdc95ee192d9e83866a219f5ab32f2c075dcdcbf54dd10fc7714239da424b47b22bd0e309912fd817e7ef916593a0271da612589bf32ff7d58b1c273668d56ae80a561ce4cec845e5c358ab3ba2fe9e5a9b2753b13f0eafc91d4fa7e505c0d0c5ea6b5ed81c19a01a64d9b3d9427ce3d010b8aaafb1933cb2699042e59d73e96b9900de0269af6e95c74372c67cb184a4ef8119d1de26faed76ccd609ed6880bba00436fdc57e8cfb64b42c33f147d5bba1b80c3c90664b65007ccacd57e3f68b2f", @ANYRESDEC], 0x0, 0x104, 0x0, 0x2000000001}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x4000) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x2e0141) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$dupfd(r0, 0x406, r2) 01:56:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x700, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x2000038b, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001801040000080000000000000000000202000000000000000000004f46a81777b70f9135fb12890d0000000000007844b3448a8bed7c31441c6e7a08144c8bd8ad8275045f2706d57911134dbd4fe4413d506289a9b1d95fec28715443e5ccd36cb01b0be2a275e0e9bb034fac103ce84f1c8365a6bf5687dbd7db"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000e0785eec71089caf02000000100000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xed21, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x900, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) prctl$PR_GET_SECCOMP(0x15) 01:56:50 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0xf, 0x8, 0x100000001}) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x400000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800f5ffffffffff170000001800000002000000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2000, 0x0) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x80000) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x307}, "91509a71c70b3389", "c4fc2508411e066648adb491b0b110e2", "a6212875", "d7c1009d3776880b"}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x404080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x404, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c005}, 0x4004) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="2300775363e0c8147ef1e76284a4b1e4", @ANYRES32], 0x0, 0xffffffffffffff80, 0xffffffffffffff1b, 0x2}, 0xa) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x80ffff, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x8001}, 0x20) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mlockall(0x8) 01:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x9, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9f7b18d0fe00000000000000180000001800000002000000000000000000000a000000000000000000000005000000000000267d3e8ff7419e1c665c33cebd3065b8486707f82a6092bca7840c97bd087c6d295a4fc7e297dba7a9189aa4e618771b0a743fd46ecc24fe053e248915f417a5d11f5535b0dfb92c1810651f873f9af41f754b5386975094aca3cd1d5785ea82785cd519e670bf89599382dc38e4bae4fc00d49160de86d3a8dbfb959ab84d7a2c4613d31e40187b9dbe6735000000000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:56:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000000)=""/237, 0xcc, 0xed, 0x1}, 0x20) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x7300000000000000, 0x0, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0, 0x10000021a, 0x0, 0x1}, 0x20) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5000000000, 0x201ffd) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x1, 0x3, 0x5}}, 0x136) 01:56:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000b33974bd474e00000018000001000000000000000000000300000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='%selinuxvmnet0vmnet0{\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 01:56:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30b, 0x18, 0xf3}}, &(0x7f00000002c0)=""/237, 0x32, 0xfffffffffffffdee, 0x4}, 0x20) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x4000) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0xfffffffffffff96d, 0x5c, 0xfffffffffffffc01, 0x0, 0x6820, 0x2001, 0x1000, [], 0x80}) 01:56:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xe00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x3000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x19, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x5, [@datasec={0x3, 0x5, 0x0, 0xf, 0x1, [{0x5, 0x3c, 0x1}, {0x2, 0xdc2a, 0xffffffffffffff00}, {0x5, 0x4}, {0x3, 0xfffffffffffffffa, 0x6c50}, {0x3, 0x4, 0xa22e}], 'z'}]}, {0x0, [0x7f, 0x7f, 0x5f]}}, &(0x7f00000002c0)=""/252, 0x69, 0xfc}, 0x20) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x240000000, 0x40027e) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000400033000000c6fdffff02000000000000000000000a0000000003000000010000050700000003000000030000003bda0000007f7f302e305f00"], 0x0, 0x41, 0x0, 0x1}, 0x20) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@broadcast}, &(0x7f00000001c0)=0x8) 01:56:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x7, 0x100000001}}, 0x28) 01:56:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000050ddc1c85fca0924622300b82ab67be90002000000000000000000000202000000000000000000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) rt_sigaction(0x15, &(0x7f00000000c0)={&(0x7f0000000000)="430fde5c7d3446809300800000fbc442e58ca03657000067410f1c7df166410f38026c56f50f6e5e0bc46178287174470fae1cbd65000000c4a17de3990c000000c4c26af70cbb", {0x3}, 0x2, &(0x7f0000000080)="420f1c1de5d934650f0fef97c442f91ccf418c6461790f0d4898c4224105fa0f763bc422d93d9bcbf80000c441e1fc5526f3410f538d00000080"}, &(0x7f00000001c0)={&(0x7f0000000100)="6445dce38f4878ecfc01c4a2859d5d0065f2ab36640fba6c717be0f34f0f1ece44dde3460f0dc0c481296432c4e1fd72f200", {}, 0x0, &(0x7f0000000140)="cbc4a1f9110bc4618de52d00000000c481bdd400c4c37d1d7825bb66430f3a083300c441792ead92401c6b6464643ef30f70be9b69767ffef3400f01e8f3460f1efb"}, 0x8, &(0x7f0000000200)) 01:56:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1100, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x34, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1200, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2}}, 0x0, 0x18, 0xfffffffffffffda2, 0x1}, 0x4f) 01:56:51 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x4, {0x10, 0x3, 0x4}, 0x4, r1, r2, 0x3, 0xa, 0x3, 0x4, 0xffffffff, 0x3f, 0x4, 0xf25, 0xaa, 0x4, 0x19fd80000000, 0x2fe, 0x0, 0x20, 0x4}}, 0xa0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x0, 0x6, 0x1, 0x0, '\x00'}}, 0x2a) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xfffffefb, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{0xb}]}, @typedef={0xc, 0x0, 0x0, 0x8, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x36, 0xed, 0x1}, 0x20) 01:56:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r1 = fcntl$dupfd(r0, 0x40a, 0xffffffffffffff9c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001800102906dacf00020000000000bafdcb34ce396f910000140000000800000d0000000000006493e4d28bf9bcb34f8d12f5ae804f64b43affd46615a2a025219bbbf3033647c76297cae569437f3736d924ec615b0d0500959fca0918351e5b7d085857c53fffc8d9530ea311f1cfc8d8e196aee0fd89daf0dd5a0ea9"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1a00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x5000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x4f, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000040)="2b87d425ac725ed2a82c873cb7", 0xd) ioperm(0x0, 0x8, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x9, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800008000000000180000001800000002000040000000003afaef771fa053e94ddc000000020200000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/zero\x00') 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x8, [@var={0x3, 0x0, 0x0, 0xe, 0x1}, @fwd={0xf}, @volatile={0x3, 0x0, 0x0, 0x9, 0x3}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0xc, 0x7}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x6, 0x2}, {0x4, 0x5}, {0xa, 0x5}, {0x7}, {0x3, 0x4}]}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x41dd, 0x20}], 's'}, @restrict={0x5, 0x0, 0x0, 0xb, 0x1}, @func={0x0, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x5f, 0x5f, 0x0, 0x7f, 0x2e, 0x30]}}, 0x0, 0xc0, 0x0, 0x1}, 0x20) 01:56:51 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], &(0x7f0000000400)=""/237, 0x31, 0xed, 0x1}, 0x20) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) alarm(0x6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r1, 0x7}, &(0x7f0000000280)=0x8) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x100) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x1f, 0x6, 0x0, 0xd, 0xb, 0x82e5279be0d29119, 0x2}}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x3, 0xfffffffffffffffa, 0x0, 0x1, 0x3, 0x1, 0x8, 0x0, 0x22, 0x1, 0x8, 0xfffffffffffffffc, 0x70, 0x8000, 0x2, 0x4}}) 01:56:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x50, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 01:56:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11, 0x18, 0x2, [@volatile={0x7fffffff, 0x0, 0x0, 0x9, 0x1}, @restrict={0xa, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000500)=""/237, 0x12, 0x488}, 0xfffffffffffffe00) 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x8000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3ee, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x86) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xffffffffffffff7d, 0x2, [@typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x376, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x3, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x5, 0x2}, {0xe, 0x5}, {0xb, 0x5}, {0x2, 0x5}, {0xb, 0x5}, {0xf, 0x5}]}, @var={0x3, 0x0, 0x0, 0xe, 0x3, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x4, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0xe, 0x3}, {0xb}, {0x3, 0x4}, {0x0, 0x4}, {0x3, 0x81}]}, @ptr={0x9, 0x0, 0x0, 0x2, 0x2}, @restrict={0xf, 0x0, 0x0, 0xb, 0x5}, @const={0x5, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x0]}}, &(0x7f0000000000)=""/26, 0xf3, 0x1a}, 0x20) 01:56:51 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000280)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000004f105ec4d54e58598000000020000000000000000000100000000000000"], 0x0, 0x0, 0x0, 0x1}, 0xfe42) 01:56:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2500, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x9000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1428.888561][T15986] QAT: Invalid ioctl 01:56:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x10200, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000080)=0xe23a, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000fcff000000000202000000000000000000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f2, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1428.926762][T15986] QAT: Invalid ioctl 01:56:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000dddd090000000000000000bde7f63c00000005000000000000746edaa2c2f15751294dfc5d1765542a08fd548e91d6cd505fa23f5dfd5410199b799cd38de1b8526a91703609de4a668777c77bb01caed73611433a4251352ca9e352468a2909f5eac6c764956f9dd0ad8fd87f24b583175766f2dcf91725b8c6ccb24f341f7eea87a935ac8c2d94d8f5522b96457262309f3b3b82d7055969ad764bbb5dfb800e7bb07eb406874c5078e8c9accea55876ce815f8aa2ccca5796a07ef1caaf2195e5791059f69ddaf4242f8749df8645660cd9d00f27e298bbf2eaf0fe1d412d03239b3d4f3c9e7d150a11ad79fcd7cf4655095ac8fe52a6400c80fa10e9bc97bfe2dcfb4a3faf552cfa5c23bf91bc739e635854c288645d1f422bd4936d74dfa1f1b2db5f58bd35890a072e1e64fdcd52b9e76036b182956dd2"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xa000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x106, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @union={0x9, 0x0, 0x0, 0x5, 0xbf, 0xf, [{0xb, 0x3, 0x40}, {0x3, 0x4, 0x33}, {0x0, 0x0, 0x174}]}]}, {0x0, [0x0, 0x0, 0x30, 0x6f, 0x30, 0x5f]}}, &(0x7f00000002c0)=""/237, 0x38, 0xed, 0x1}, 0x20) 01:56:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f3, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0x7, 0x800, {0x57, 0x4, 0x22, {0x7, 0x2f}, {0xdf6, 0x4}, @period={0x5f, 0xffffffffffffffff, 0x401, 0x6, 0x139, {0xfff, 0x401, 0x80000000, 0x6}, 0x8, &(0x7f0000000000)=[0x9, 0x2f21, 0x7, 0x3, 0x0, 0x401, 0x0, 0x5]}}, {0x53, 0x10000000000, 0x0, {0x8001, 0x3}, {0x5, 0x4}, @rumble={0x1f, 0xf4d3}}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0xb51f, 0xffefffffffffffe0, 0x5, 0x2, 0x2, 0x3f, 0xa5c, 0x100000000, 0x9, 0x5}, 0xb) 01:56:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xb000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f4, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200eaffffffffffffff000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 01:56:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4300, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100080000000040000018008115c7d398ee01edc9640954f1aea7fb09000002000000000000008702efb58da61b2bd7"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = socket$kcm(0x29, 0x2, 0x0) listen(r0, 0xd8ca) 01:56:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xc000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc01, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x0, 0x2a, 0x8, 0x100000001, 0xaa}, &(0x7f0000000100)=0x14) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f5, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000000040)=""/237, 0x0, 0xfffffffffffffe0f, 0x1}, 0xffffffffffffff73) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0xffffffffffffffda, 0x3, {{0x5e, 0x7ff, 0x3, 0x9, 0x1fd, 0x10000, 0x9, 0x100000000000000}}}, 0x60) r1 = open(&(0x7f0000000140)='./file0\x00', 0x12000, 0x20) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r2, 0x0) accept4$llc(r1, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x10, 0x80800) add_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="a6c68d093388b89bfd62a0fde4651922c33b5d7a536d353056d239a267e95d5fcd2fb2e95c573bab76d6f51fd211ffd04c985683665b18ee2def6a7198e4482e7357c37fee51965e27760c1a29fb37e068a2ef606a31ed67a8cb659623", 0x5d, 0xfffffffffffffffe) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 01:56:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4800, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x40100) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x4e22, 0x0, 0x4e21, 0x20, 0xa, 0xa0, 0x0, 0x7f, 0x0, r1}, {0x7, 0x6, 0x101, 0x3b4aef74, 0x7, 0x5, 0x9b, 0x6}, {0x0, 0x8, 0x62d, 0x2}, 0xd6, 0x6e6bbe, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d2, 0xff}, 0x2, @in6=@rand_addr="05538fdcc37590f8d97b550bb19b7554", 0x3505, 0x0, 0x0, 0x362a, 0x7, 0x2, 0x7}}, 0xe8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f6, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xd000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4c00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0xfffffffffffffe64, 0xfffffe17, [@typedef={0x0, 0x0, 0x0, 0xa}, @union={0x7, 0x3, 0x0, 0x5, 0x0, 0x0, [{0x8, 0x3, 0x3}, {0x9, 0x3, 0x4}, {0x9, 0x2, 0x5b}]}]}, {0x0, [0x6f, 0x30, 0x71, 0x5f, 0x0]}}, 0x0, 0x56, 0x0, 0xfffffffffffffffc}, 0x20) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x10000, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x1, 0x1, 'client0\x00', 0x2, "8590d2255bd1a108", "9062713bfce4331fe9ebcdf7547f67e66b16f594c24558768d126f90d0ba3656", 0x100000001, 0x2}) 01:56:52 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x81, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000500), &(0x7f0000000540)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x50, r2, 0x900, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x24b4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xba2cd5d}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) write$tun(r1, &(0x7f0000000040)={@val={0x0, 0x8884}, @val={0x1, 0x0, 0xbf9, 0x6, 0xd29, 0x3}, @ipv4={{0x50, 0x4, 0x6, 0x1f, 0x165, 0x65, 0xbd, 0x10000, 0x9d, 0x0, @empty, @multicast1, {[@end, @cipso={0x86, 0x65, 0x2, [{0x6, 0xe, "9c54b39b853f6930e899371b"}, {0x7, 0x5, "3323a0"}, {0x5, 0x9, "c6f68035332f81"}, {0x6, 0x12, "597b7f787d579c34cbdfefea19d6a5f8"}, {0x5, 0x8, "e7be499bc11a"}, {0x6, 0xd, "f40038885bd7caad4a894c"}, {0x1, 0xe, "ea371a660113acf256caaa57"}, {0x7, 0x5, "15a6d3"}, {0x0, 0x5, "9dafe1"}, {0x7, 0x4, '1f'}]}, @cipso={0x86, 0x8, 0x7, [{0x7, 0x2}]}, @generic={0x9f, 0x6, "e211f2e0"}, @timestamp={0x44, 0x1c, 0x2, 0x3, 0x7fff, [{[@empty], 0x3}, {[], 0x1}, {[@local], 0x3d}, {}]}, @timestamp={0x44, 0x38, 0x400080000000000, 0x1, 0x990a, [{[@rand_addr=0x3], 0x3ff}, {[@loopback], 0x8}, {[], 0xf5a3}, {[], 0x3f}, {[], 0x9}, {[], 0xa552}, {[@multicast2], 0x1}, {[@broadcast], 0x1}, {[], 0x100000001}]}, @generic={0x8b, 0x10, "2db76c4e7db8528964ae72f21049"}, @cipso={0x86, 0x51, 0x7fff, [{0x6, 0x9, "000ef0be4390ca"}, {0x0, 0x5, "d55585"}, {0x0, 0x12, "1c0768e52e7f28d84b10736c4df318b3"}, {0x7, 0xf, "61f38b78406a48b78ef0770309"}, {0x1, 0xd, "f48dcf9db95dafb2a8b6d6"}, {0x7, 0xf, "5f870ab7c83cd27991028759fe"}]}, @end, @noop]}}, @dccp={{0x4e22, 0x4e24, 0x4, 0x1, 0x6, 0x0, 0x0, 0x7, 0x3, 'm\f\a', 0xa13, "1f537a"}, "9fb70dadc1480f392b1c589becc8b973b401009830"}}}, 0x173) 01:56:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) 01:56:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xe000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3f7, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6800, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000003f180000001800000007000000000000000000000a00000000000000000000000500000000002e7f2e5f7f00"], 0x0, 0x37, 0x0, 0x1}, 0x20) [ 1429.940390][ C0] net_ratelimit: 24 callbacks suppressed [ 1429.940398][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.951956][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x3fe, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000001000018000000180000000200000000fd00000000000400000000000000000000000d0000000000004ffbc44cc6021ef667353a64"], &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = fcntl$dupfd(r0, 0x406, r0) pwrite64(r1, &(0x7f0000000100)="a217c9f700ba5414a5b5ad99376a2e0ad70afe30084dc00f8abf96f6f954362d080bceb80a9704e09bed8afa095a67ba8e66e2a1404d471c4e1a2798124408ed5f229998844d8946975df1752143cf9b6ca2017ea7c07a8b41bbac48e6d4178797067def99a12f546c7fc92416fbfc026bd0461a3cbe4b771ff7db82770a83f58ac4065cd6bdbdc59621feb4ffb1465b2ac93fd7367b116ef23cafbe3689d484978374db83", 0x21e, 0x40) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "e3c1c712ad7478cc", "69d5ce11fdc4c90d82a05b68b4604800", 'xs4@', "14f5fe33fdd63162"}, 0x28) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x10000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6c00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000005c0000001800000002000000000000000000000a006b8700000000000000000500009ab8bac400"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7400, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0xffffff1f, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x8000) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x3f, 0xc, 0x4, 0x0, {r1, r2/1000+10000}, {0x4, 0x0, 0x8000, 0x10000, 0xe649, 0x1, "7d04404f"}, 0x234, 0x5, @offset=0x4, 0x4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x20000) ioctl$VT_DISALLOCATE(r0, 0x5608) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x11000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x0, 0x5f, 0x30, 0x61, 0x61]}}, 0x0, 0x37, 0x0, 0x1}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000004c0)={0x9, 0x30314442, 0x1, @discrete={0xd31, 0x7}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=""/142, 0x110, 0x8e}, 0x20) r2 = accept(r0, 0x0, &(0x7f0000000080)) msgget$private(0x0, 0x60) recvfrom$ax25(r2, &(0x7f00000000c0)=""/253, 0xfd, 0x2040, &(0x7f00000001c0)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast]}, 0x48) 01:56:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xe, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xffffff34}, 0x20) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x240080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7a00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000480)={'syzkaller0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003e00)=[{{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/19, 0x13}], 0x2, &(0x7f0000000700)=""/94, 0x5e}}, {{&(0x7f0000000780)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000800)=""/198, 0xc6}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000980)=""/51, 0x33}, {&(0x7f00000009c0)=""/14, 0xe}, {&(0x7f0000000a00)=""/55, 0x37}], 0x5, &(0x7f0000000ac0)=""/244, 0xf4}, 0x500000000000000}, {{&(0x7f0000000bc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000c40)=""/8, 0x8}, {&(0x7f0000000c80)=""/142, 0x8e}, {&(0x7f0000000d40)=""/255, 0xff}, {&(0x7f0000000e40)=""/194, 0xc2}, {&(0x7f0000000f40)=""/200, 0xc8}], 0x5, &(0x7f00000010c0)=""/211, 0xd3}, 0x100000001}, {{&(0x7f00000011c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001240)=""/157, 0x9d}, {&(0x7f0000001300)=""/224, 0xe0}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/18, 0x12}, {&(0x7f0000002440)=""/29, 0x1d}, {&(0x7f0000002480)}, {&(0x7f00000024c0)=""/239, 0xef}], 0x7, &(0x7f0000002640)=""/6, 0x6}, 0x6}, {{&(0x7f0000002680)=@caif=@rfm, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002780)=""/128, 0x80}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003840)=""/189, 0xbd}, {&(0x7f0000003900)=""/63, 0x3f}, {&(0x7f0000003940)=""/232, 0xe8}, {&(0x7f0000003a40)=""/128, 0x80}, {&(0x7f0000003ac0)=""/161, 0xa1}, {&(0x7f0000003b80)=""/225, 0xe1}], 0x6, &(0x7f0000003d00)=""/238, 0xee}}], 0x7, 0x100, &(0x7f0000003fc0)) sendmsg$nl_route(r0, &(0x7f00000040c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf4458aa930fff2c}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)=@bridge_getneigh={0x58, 0x1e, 0x10c, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r1, 0x1, 0x50002}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}, @IFLA_GROUP={0x8, 0x1b, 0xffffffffffffffe0}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x5}, @IFLA_CARRIER={0x8, 0x21, 0xffff}, @IFLA_GROUP={0x8, 0x1b, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c011}, 0x40) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x12000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getrandom(&(0x7f00000001c0)=""/46, 0x2e, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)=""/237, 0x4, 0xed, 0x1}, 0xffffff2f) 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffc4b, 0x0, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x71, 0x2e, 0x2e, 0x61, 0x2e, 0x5f, 0x0, 0x61, 0x7f]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) wait4(r0, &(0x7f00000000c0), 0x5, &(0x7f0000000100)) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xec00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000006b231c91800000002000000000000000000000a02000000000000000000000a000000000000467d3b6e678958db927cb138c113b76868b2821b89d9a460e945ca89fe1a76ab1711ca48e9d404d7b10f6c2dd0507e9ecfe3b6d8a0996f78cb5c6dbc23cf52ffd13aaa876f1ea83722123ee267c98391833b394a61e6e6284b492a4c457fe3c902a0f1ab8bf6172a6cd2e6b9ba91a316e99c41d743fd7ee2b3085759249b5c9d6b6aafeeb0a0b08dbd5a498c3502dcfb3b451e02ca64cda67b193ef87e3551989cf40df9be32864c1065a01211"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0xfffffff6) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1a000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1430.753925][T16164] Unknown ioctl 35077 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1430.803916][T16164] Unknown ioctl 8817 01:56:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffac, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x4, [{0x8, 0x9}, {0x5, 0x7}, {0xa, 0x5}, {0xf, 0x3}, {0x1, 0x80}, {0x4, 0x7fff}, {0xf, 0x80000000}]}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0xffffff77, 0x1}, 0x20) [ 1430.847685][T16164] Unknown ioctl 19456 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x20000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 2: r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffc) fchdir(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1430.900398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1430.906347][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1430.912374][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1430.918275][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1430.924185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1430.929992][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1430.963293][T16181] Unknown ioctl 35077 [ 1430.972020][T16181] Unknown ioctl 19456 [ 1430.978402][T16164] Unknown ioctl 8817 01:56:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9ff8ec8967000d00000000001800000002000000000000000000000202000000000000000000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40040) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x809d0c1ba27584b8}, [{0x2, 0x2, r2}], {0x4, 0x3}, [{0x8, 0x4, r3}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x1) 01:56:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0xfffffc50, 0x0, 0x1}, 0x1d2) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x25000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001800000077bc492effbb1800000002000000000000000000000a0a00"/56], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20800, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x9, 0xff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x1, "d189d2c4cfece74b"}) 01:56:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x2, 0xc, 0x1, 0xffffffffffffff9c}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000140)={0x2, 0x27, 0x4, 0x4000, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000180)={0x2, 0xffffffffffffffe0, 0x2479, 0x1, 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0018000000000bd4665780aa057e95e9586e0099e767000000180000001800000002000400000000000000000a000000000000000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000240)=0x8, 0x4) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x40000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x3000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESDEC, @ANYBLOB="fb93a091e3d449d107ad766576300d7d4f69c339ac431ccea2793a7c290eb8676dd4f2ef690e4c30e66a53bde997727df9bbc67cc9de465dc34f366b01a3a705c73f0a75c88deece8e3eb5c9298a296a40a030c9af0c63a6f6a6374532734471f18bdcc40d3b3ca8ada57ad1181db83f4ecfa8866c8c324e85eabc43", @ANYRESDEC, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32]], &(0x7f00000002c0)=""/237, 0xc2, 0xed, 0x1}, 0x20) r0 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1000) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x43000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000004000001800000018000000020000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e23, @multicast1}, 0xa6, 0x0, 0x0, 0x0, 0x3f, 0xfffffffffffffffd, 0x7ff, 0xfffffffffffffffe, 0x9}) 01:56:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@restrict={0x2, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x0, 0x61, 0x30, 0x0, 0x5f, 0x2e, 0x61]}}, &(0x7f0000000080)=""/81, 0x2d, 0x51}, 0x20) 01:56:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1431.460408][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1431.466319][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x8, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x48000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) accept4$netrom(r0, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @bcast, @bcast, @null, @rose, @netrom, @rose, @bcast]}, &(0x7f00000000c0)=0x48, 0x80800) 01:56:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@ipx, &(0x7f0000000000)=0x80, 0x80800) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x100, 0x4) 01:56:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xfffffffffffffde1, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x5000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x9, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4c000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@var={0x5, 0x0, 0x0, 0xe, 0x5}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0xfffffffffffffdb6, 0xed, 0x1}, 0x20) 01:56:54 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200309dd3b6c300b105c0b0f5fd3f57ff3cdcafb1fd21d2bcb7f7c69e59ce92d6ed40979cc780fb00aea2995e2541585c03d8f38438d1f800000000000000000000000000000000178f762a2dce7d25e7578d45cc114db7ab860b2aeec7f4426c1b7dfdab64ca29e977ee0a7b2d338744b1520ec21166512d1583316cddcb10fd540d479662d908f1e32e37803016980f6e8667aff496219b12753a32c110ab4c221b0ef0af0274244d40694acf7e296eece04dbc6f79aa7a7919b9721cb06d565d6dbb245f53"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) getpeername$unix(r1, &(0x7f0000000400), &(0x7f0000000480)=0x6e) shmat(r3, &(0x7f0000ffa000/0x2000)=nil, 0x2000) 01:56:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) 01:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x68000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208080, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x400, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 01:56:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/17, 0x11) 01:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x300e7dfb4ce7a704, 0x1}, 0x27d) 01:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x6c000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x10000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x7, 0x3ff, 0xffffffffffffff55}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 4: r0 = semget(0x2, 0x0, 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/39) 01:56:55 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x24) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x4) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/245) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x74000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x8000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0xd3, 0x9, 0x1, @random="b50efc00448a", 'veth0_to_team\x00'}) 01:56:55 executing program 4: 01:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x9000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2a02, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000400)={'hsr0\x00', 0x1ff, 0x64d}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5, 0x18, 0x2, [@enum={0x7, 0x0, 0x0, 0x6, 0x4, [{0x3, 0x6d4}, {0xd, 0x1}, {0x7, 0x800}, {0x10, 0x3}, {0xe, 0x10000}]}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x61, 0x0, 0x0, 0x61, 0x7f]}}, 0x0, 0x32, 0x0, 0x1}, 0x4d16cd4c) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000500)) pipe2$9p(&(0x7f00000000c0), 0x4800) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='/dev/audio\x00', &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000200)='proc.\x00', &(0x7f0000000240)='/dev/audio\x00', &(0x7f0000000280)='\'\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='/dev/audio\x00', &(0x7f0000000340)='/dev/audio\x00', &(0x7f0000000380)='{em1\x00'], 0x800) 01:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x7a000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000678a0fa8180000e9020000000000020240f7ffffffffffffee0d0000000000a583000000000036af0757a96bb69ef95642224d3eb367b4626000ba7b799d059ab244030dcef5b74b904ab3652e9cdb718f02449f5c5009dde47b5e80d206fe2341af6218682989c2ee9cf1aafee642fc33663fc8c2e4bc7e7371dfe83bdf021fdb4741dce70d816d03fddd1786014b9843d8b9a6fc835b425fa55623bd3dd9c0e5e131e31ab3f8c687dc46b343152ed223bcb6dc6b5ad5738a7e74804dc8069704d4bbff47a873eeb2b4e6380ee82d78251b7bc887"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffd8a, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @volatile={0x4, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xe, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40082, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000f0fcffff000000000000000a000000000c000000000000076f5060000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000800000000180000001800000027020000000000000000000084020000000300000001000000b66b00000500000000000000010100000000"], &(0x7f00000002c0)=""/237, 0xaaa3, 0xfffffffffffffe92, 0x1}, 0xffffffffffffffc3) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x200000) ioctl$RTC_AIE_OFF(r0, 0x7002) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 01:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xec000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000202000000000000000000000dfbfffbff0000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r0, 0x8025) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000100000000000000000a000000000000000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 2: mlockall(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb7809b86d302785010018000000000000000002000000000000000000000a02000000000000000000000a0000000000005c1e13eea47038a23f3f0ba5bc7cb12c1bda49fff37137b11501a942e0e1b0b57a53e6e65c81d14b6130b91cf410a231468f61478278bcdd0fe4581839c194440ae2b227e42ca50638c1077dc5b52af1d37f58473de8d5f157b997d3a0da584b8dfa8958626860b160301dc80377ef50e0de0b6af2f588c0cb93f4b4a807acf8cae7c262d0592ed998af45bb476b7f58d8eccf8f74039cfa5f71730b69836b2f8c6462f713fd47a39a1fc90c7bcf56b3ff07e0"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xa100, 0x81) keyctl$session_to_parent(0x12) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="bca98d23168f4aa9611f1034c3019f477fce5e11ab036456de4db8d3887d74fe2c41184a8c260d269fddb5e35691e0ad594ad3d15458f7b8cc49809802594c52903a3f28b57d8a29af497e9b6b49d679c1b7dd909bd564e0796a03da7d58699d7f7e813c8f5ffb6e2189f695b0ddce58a416d8a4aa543468e8fed614c5af488ddadbf6dd8dfaf68171f42925dda880be8ad7bca7947a57b9209cd3feb09c") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001400)={0x9, [0x3, 0xfffffffffffffffa, 0x1, 0xffffffffffffff81, 0x3f, 0x863, 0x3, 0x401, 0x100000001]}) setsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000400)="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", 0x1000) 01:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xed210000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x8000000001}, 0x20) 01:56:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffce3, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0xe4e4e9f94b368f35, 0x7f, 0x0, 0x7f, 0x0, 0x30, 0x30, 0x2e, 0x0]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x11, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000000000020200000000000000a5354c91bbbed90013ab943a0000000d000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x1ff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0xbb53d16b6a51aa1f) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)={0x4, 0x0, [{0xf7f, 0x0, 0x1}, {0x17a, 0x0, 0x4}, {0xb59, 0x0, 0xffffffffffff4fc6}, {0xfff, 0x0, 0x6}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) r3 = getpgid(0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0xfffffffffffffffe, 0x2, {{0x7, 0x4, 0x3, r3}}}, 0x28) 01:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xffff0000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 2: r0 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x18, &(0x7f0000000000)={0x3a, 0x3, 0x1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x22000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd, 0xc9}, {0x9, 0x7fffffff}, {0xa, 0x66c1}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x4a, 0xed, 0x1}, 0x20) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x12, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000500000000000034ff6933dbc9173ee783dc3c2d234bfb54826f7b1661652b4eae4bd88df632bd51c311507dd6f2344d6f30dbae7f1c43d69e8d351ead981e5d2d234eed9e86256cc919396d16e5d0eac4aa78631233edbf2d14487455906325d2b4dc08192331480e8aa9e464ccad8c87a93f5a16f9f3"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4600, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a0200"/50], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x8000, 0x2, 0xcb1, 0x3f, &(0x7f0000000040)=[{}, {}]}) 01:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xffff8000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1a, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01fd5c6c6f65a5258b1f00000000180000001800000002000000000000000000000a0000000000000000000000050000000000003f335321d784410e00005980aafb926ee23563c36466126a812a1dcd2354bbf7382b3deeaaab6bf27d5da8061e3b0794e07f5ea8e65426b8d48fdc99bc853c819806989204d3b37ed1d79c6a2a3e283a0000000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @rand_addr=0xf24}, @in={0x2, 0x4e23, @rand_addr=0x9b}, @in={0x2, 0x4e24, @multicast1}], 0x30) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="4b07b26351bd8eb13b3e3b35a1815e984f5c936a1dd77ec087d352f37d0d9e482bb4cbd7de9214c733e48dba95894e81b6a1ecab88ab104b4fe737ef86a27162cf6927f69d753927d0f88adce92df087dde198c7e1d0507c66448721037a3c0b96ea8072878377ee288288d81bb049c93e95b2be41166bb2d1d63e863d16f52c84d05b91035a18a1faf4c2c565e207b9ab4d64b0aae90d414b7c78467c18e9ca77ad85f87a08aa1e409cb0c9d00b8f7934eea6c735bee59872eeb022892a3e3f4b875fc55f202388c1c1966020f10c3be7b2101ede8ab4c450763ad103b84d5b313ef40e8e909b91", 0xe8}, {&(0x7f0000000240)="e31edee85491d42db05def26351e845315a2049c3f730f57c0ec631125e4c380aed0ce736080c47b3a492ba0a19ee1c788bb2cfabfe84003adb8ed1a7396bf6eb3b508", 0x43}, {&(0x7f00000002c0)="98ebbe8ffe5fe4822f632e98f0c3ce9b1a27a7c247f318c5cc2d4042e9e22c6ae5f3d717817f9dd6674bbedc5260cc51f51f804bbe0d7ea0b23fdba373f5536dfb16cf20d25b04e45b3fda9c2d01c6a031c9ff2d71f11a31ee191525cb4c13da1deeb9bf26a9063f801a2e8f7e1c74d0911d4e74556171547f6a377391615e200711abca2fe4b33764cdf9d75bb573de009c324edffe3faf6be18c28782d617b7d3c161144203eaa80e054c78b7b0a98532176c30316d45d4e34251c48ed8d8f855fcb93c8c1d505908deedeb14cca89f49792176f5aa75f3b5276695dfcd4", 0xdf}], 0x3, 0x3) 01:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xfffffffffffffe0c, 0x1}, 0xffffffffffffff49) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xe000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x3e, 0x42f, 0x1}, 0x20) 01:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x10000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800b7000200000000000000040000020200000097ccaf80fb26ca1b008400000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x80, 0x3}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x53) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x25, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x10000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x0, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0x33a, 0x1}, 0x20) 01:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x43, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:56 executing program 4: syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0xaaaaaaaaaaaab74, &(0x7f0000001440)=[{&(0x7f0000001500)="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", 0x1000, 0xa305}, {&(0x7f0000000280)="32977ff816f3573d5d2ac742c8195df991d753210000000000007ffff74cb42e06c9280aac47bd6300"/52, 0x22c, 0x9}, {&(0x7f00000002c0)="758ff050a3e2a2e7ba47a9a5507304116c0cb4f080095882c5966eed5cba6f3fe16cc5411278b906604cd1954a2c48ada3a5cfafe0462f5f00a268594054ea6a56472ef8f59c316eb6fc2795c751278fd3e0c15bd045ce3ad253691eb5234d57d080b41cbae64c83b415a76872bb692dcefd88b59a14d398c13c1abe3f4758616193595d1c4e285060ad79abed9b2e2b1ced9a10c0b3c32c17f15665566a08c051a0cdb13573bc56939565ab7414824a8847c9ca8e8903a99126bf64dab6bbb4a9", 0xc1, 0x1}, {&(0x7f00000014c0)="80e75f21dac32b2b46611b5bac83c08547299c600b7254f5146e821cfdb8536881eb1964", 0x24, 0x6}], 0x1000400, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[{0x81, 0x8000, 0x6, 0x7, 0x0, 0x400, 0x7fff, 0x9, 0x3f, 0x7, 0x4cc5, 0x6, 0x5}, {0x8, 0x3c, 0x1, 0x4, 0x8, 0x689e, 0x5, 0x1, 0x4, 0x8, 0x8, 0x5, 0x7fffffff}, {0xfffffffffffffffb, 0x5, 0x10001, 0x8056, 0x7f, 0x40, 0x1000, 0x1, 0x8, 0x3e0, 0x3, 0x1}], 0x1}) getsockname$unix(r0, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000200000180000001800000002000000000000000000000202000000000000000000000d000000000000"], &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x407) 01:56:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x11000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2500, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x3, 0xffffffffffffff9c}) 01:56:57 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl(r0, 0x4e1, &(0x7f0000000400)="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") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], &(0x7f00000002c0)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x40000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x48, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x12000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0169ddfdffffff1b7c01138c2e074d001800000000000000180000009900000002000500000000000000000a0000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1434.155316][T16475] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=f08f7500) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x80ffff00000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4c, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0300180000000000000018000000180000000200000000000000000029111eb4000a0200000000008000000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1a000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x14) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x6, &(0x7f0000ffc000/0x4000)=nil, 0x0) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x100000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x2e1, [@ptr={0x5, 0x0, 0x0, 0x2, 0x5}, @ptr={0x7, 0x0, 0x0, 0x2, 0x4}, @const={0x7, 0x0, 0x0, 0xa, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x100000000}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x2}}]}}, &(0x7f00000002c0)=""/237, 0xaa, 0x182, 0x1}, 0xffffffffffffff55) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xdb6, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x2, @mcast1, 0xff}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x14}}, @in6={0xa, 0x4e20, 0x14b1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x0, @local, 0x2}], 0xd0) 01:56:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x10000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xf0, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xde}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd560}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6f}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xf0}}, 0x80) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) 01:56:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x20000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x200000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6c, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13e, 0x18, 0x9, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x6f, 0x61, 0x30, 0x2e, 0x0, 0x2e, 0x0]}}, 0x0, 0xfffffffffffffe7c, 0x0, 0x1}, 0x20) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:56:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2, 0x2}, @ptr={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101100, 0x0) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000000040)=""/61, &(0x7f0000000080)=0x3d) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x5}}, 0x80000001, 0x3, 0xfffffffffffff46a, 0x3, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x100000001, r1}, &(0x7f0000000200)=0x10) 01:56:57 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x40000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x0, 0x8, 0x9, 0x8}, {0x80000001, 0x1, 0x2, 0x10000}, {0x80000000, 0x0, 0x2, 0x1}, {0x5, 0x80, 0xff, 0x1000000}, {0xfff, 0x9, 0x1, 0xffffffffffffffff}, {0x7, 0x3f, 0x1, 0x8}, {0x8, 0x400, 0x100000000}, {0x80, 0x2, 0x400, 0x1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x25000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x300000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x400000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) setsockopt(r0, 0x9, 0x1000, &(0x7f0000000080)="534315b7754b7821c14299e1ba0d09419f64336c4cc04809b8f11e6640b031b9afe2098155620bac4f3cb738789c8753cf0a18c598e188a143ce8b98316eb5750b01ac9e2866c04e03179184209169c629e8e264328622295af20233877cf4f9c4a4bbc89bd869b82bb65bf2a84bc432bd85eb322c5bb36d0bb2d291d8c18f4cd74695315f12e60254ab784c1627a750c7cdbf54c3341384965e89477f5999380747f93ca4d4de298b939a62f10ab3eed447bad1fae246c8bae8f878b1d428755cc8f7b54a", 0xc5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}], {}, [{0x8, 0x1, r3}, {0x8, 0x6, r4}, {0x8, 0x7, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0xd519cca2e3b7dd8b) 01:56:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x25) 01:56:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x40000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x123000, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x2000100) 01:56:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x500000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1435.036305][T16576] Unknown ioctl 1074033753 01:56:58 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x32, 0x0, 0x1}, 0x20) getresuid(&(0x7f0000000200)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="f7e20c5a60105d65b98ce5766324455deb84682866c1f74d6b5184ec6ccf05e0b6a98a", 0x23, 0x6}, {&(0x7f0000000180)="c2518560224c852faaff29368997e398956303a4a6a079e325cd30813957175dc7d1736adb4b3f8feca5ed2441e96ebdc6cc636e5675131810976918bef61a1e26491a2bafbba80ddc23a417120417d0d550016d145ea1cf68deb3ac5117550c7b77b7673781fe39294693e923d77d142b10267b1034e187a1c0da818d8a", 0x7e, 0x1}, {&(0x7f0000000280)="0b1c580fb96c5dd875797731a6b5a3243d1068b43298806504ed2bc60867bee88a0c45805079d1282d9e7a7c41043aa5c7bf2a2c80e59b01dc81a943832ed677515c7fa23f6ce3adf94d93b43cf9c7d1e9cff51b1687d52d46227422126ed30dfb70b82a1612522fc3a569be9f26452ec6b24d8f1578a27930c608d9d8bb76e7ca7998312cc110d9bb345934385d870cc174ebf0f90341c80eb775015c8dec870ad2ff064e2722846cdf9451c1961825a3", 0xb1, 0x8001}], 0x800000, &(0x7f0000000440)={[{@resize_auto='resize=auto'}, {@nolargeio='nolargeio'}, {@errors_continue='errors=continue'}, {@user_xattr='user_xattr'}, {@balloc_border='block-allocator=border'}, {@resize_auto='resize=auto'}, {@tails_on='tails=on'}, {@noattrs='noattrs'}, {@expose_privroot='expose_privroot'}, {@replayonly='replayonly'}], [{@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x66, 0x77, 0x35, 0x37, 0x65, 0x3e, 0x3f], 0x2d, [0x33, 0x33, 0x0, 0x66], 0x2d, [0x3f, 0x75, 0x66, 0x33], 0x2d, [0x39, 0x77, 0x72, 0x30], 0x2d, [0x64, 0x7f, 0x61, 0x36, 0x31, 0x75, 0x77, 0x39]}}}, {@euid_lt={'euid<', r0}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 01:56:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x43000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1435.060465][ C1] net_ratelimit: 16 callbacks suppressed [ 1435.060472][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1435.072009][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1435.077890][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1435.083767][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1435.089626][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1435.095600][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:58 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x3, 0x53, 0x3e29ef6e, r1}) 01:56:58 executing program 4: keyctl$update(0x2, 0x0, &(0x7f00000003c0)="9e387997824ab34a47dd40eda310547f6439ca2c2c8c8f04b4f5822d8a188f731dbc4eec7e9649167c83813653fb95ae28f82abfbc45d970bacf7557b96020d24202c7e4dcc935b3feeb6bbbe4ce28d11eec0600000000000000841ae27f61f833eed05140397a409f155b89297a3504e6a8395336ed835beb1c28981fa60d3479f49f687f89038f7d2872ffa38f4160eea5", 0x92) 01:56:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x3, 0x1}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400402, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x6, 0x7, 0x81, &(0x7f0000ffc000/0x2000)=nil, 0x5}) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x1, r1, 0x1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) write$vhci(r2, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) pipe2$9p(&(0x7f0000000000), 0x4000) 01:56:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xec, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 4: setresgid(0x0, 0xee00, 0x0) socket$inet(0x2, 0x4000000000802, 0x1) 01:56:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x48000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x600000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4c000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x300, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x2, [@struct={0xc, 0x9, 0x0, 0x4, 0x0, 0x20, [{0x8, 0x3, 0x10001}, {0xb, 0x4, 0x2}, {0x5, 0x3, 0x1}, {0x1, 0x4, 0x3ff}, {0x6, 0x3, 0x8}, {0xc, 0x4, 0x3f}, {0x1, 0x5, 0xfffffffffffffbff}, {0x1, 0x5, 0x6}, {0xa, 0x3, 0x100000001}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x9e, 0xed, 0x1}, 0x20) r1 = dup3(r0, r0, 0x80000) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 01:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x6f7bbbe1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x700000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 01:56:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff180000000000000018000080000000000065a6000a008000000000060000000000000005000000000000000200000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000140)=""/42, &(0x7f0000000100)=0x2a) 01:56:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x68000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1435.620401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1435.626317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1435.632242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1435.638079][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1435.655171][T16634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x800000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a0000000000000000000000050000000000007e5595811450d89c7ccc78d2bdff330779f0df0df0f9cb2f4fd3200353202753036362daccb69b701724bd80"], 0x0, 0x32, 0x0, 0x1}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) 01:56:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x500, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6c000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca5055e") socket$inet6(0xa, 0x80002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2d) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) read(r3, 0x0, 0x82) tkill(r1, 0x1004000000016) capget(&(0x7f0000000080)={0x19980330, r1}, 0x0) 01:56:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001000000000000000109a0000180000000200005c000000000000000a020000000000225d0000000a00000000000004e7d9bfbda14a442cea8f96ac470472a85a899321e3ba1c907f5d6d9071b80b4a1f6092887c707467d9a3b5f42dc4991c7639847e4ca52ea63b1dfd375b4d3bc125d3426cd96626f767e5c0845d2aa29a05b87b8b7fd954703eae0644cfeebcd33ff12e81086d85f7888d24024b36d08388c07135dcc3539b0bea1cc5af4c0459a9651721296911d1"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffc, 0xc0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x997, 0x7, 0x9}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x8, 0x8, 0x4, 0x0, {r2, r3/1000+30000}, {0x1, 0x1, 0x2, 0x8, 0x0, 0x6, "6beda141"}, 0x4, 0x1, @userptr=0x9b4, 0x4}) 01:56:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000755941f2fdffff18090000faffffff0000"], 0x0, 0x32, 0x0, 0x1}, 0xfffffffffffffe71) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x880, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44890}, 0x8001) 01:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x900000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x600, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1435.935941][T16657] Unknown ioctl 1078743882 01:56:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x74000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1436.025556][T16657] Unknown ioctl 1078743882 01:56:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000500180000001800000002000000000000000000000a000000faff00000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1436.065644][T16669] Unknown ioctl 1074013192 01:56:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x700, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 4: poll(&(0x7f0000000040), 0x2354, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00791) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/91, 0x5b}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1436.092816][T16672] Unknown ioctl -1067952631 01:56:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xa00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x7a000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffef8, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x900, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xb00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xec000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9f67fb62a20000000000000018008832724231a7883b0000180000000200000000000a02000000000000000000000a000000000000e3a59616c0b652006b5cc0109b3c594710fd2f7700000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x337adacc, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0xc92, 0x2, [0x8000, 0x8fc]}, &(0x7f0000000240)=0xc) fchown(r0, r1, r2) 01:56:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x600, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'cpu'}, {0x2d, 'rdma'}, {0x2f, 'cpu'}, {0x2b, 'cpu'}, {0x2f, 'rdma'}]}, 0x1b) 01:56:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xc00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x3e, 0x42f, 0x1}, 0x20) 01:56:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xffff0000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a02000000000000001200000a0000000000002a450a18208649b561caf4b245c40adb5969dc881d093edcd5e8e5b3cd32ec7210bf8b2095823513605d87e580de52c0e819fe462c6c8fc129a2e0c6b39b722e2927f3bc"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:56:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xd00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:56:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x3e, 0x42f, 0x1}, 0x20) 01:56:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) semget$private(0x0, 0x3, 0xfffffdfffffffffe) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0xfffffffffffffee8) 01:56:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x202002, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x4, 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x5) 01:57:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x10000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:57:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000000)=""/237, 0x3e, 0x42f, 0x1}, 0x20) 01:57:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x6}]]}}}]}, 0x3c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000671e3b475647d6ebb30000000a020f0f000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0x9504, 0x10001}]}) 01:57:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0xe00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1437.105071][T16754] QAT: Invalid ioctl [ 1437.118966][T16756] QAT: Invalid ioctl 01:57:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x100000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x210401, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@empty, @in6}}, {{@in6=@mcast1}}}, &(0x7f00000001c0)=0xe8) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'rose0\x00', 0xc000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5497484c26930e3213088b9feb01001800000000000000180000001800000002000000000000000000000a09000000200000"], 0x0, 0x32, 0x0, 0x1}, 0x20) [ 1437.219908][T16766] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 01:57:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:57:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x200000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1437.285907][ T26] audit: type=1326 audit(3709159020.324:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16759 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 01:57:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xe00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000878d0c8c587ae34657165dbd97dc0fabab9446050018f93aff01c28e0384fb5b46dd0000"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x4000) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x627e, 0x1e3, 0x100000000, 0x2}) 01:57:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1000000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:57:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x300000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000a000000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) r1 = dup3(r0, r0, 0x7fffd) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r2) 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1100000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1100, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x400000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1438.009479][T16772] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1200000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000000)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x500000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1200, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x80040) sendmmsg$nfc_llcp(r0, &(0x7f0000004640)=[{&(0x7f0000000040)={0x27, 0x1, 0x1, 0x3, 0x8001, 0xe90, "b5e5647f38ca594085218c195ff7a0116ca1c2567dad178bb7b2b9bf4663618ec63ae005616c2a8ee726beb89941d4a0fb2e2e31753bdbf34640e48a49b2ce", 0x2e}, 0x60, &(0x7f0000001600)=[{&(0x7f00000000c0)="5f3073ad5803ea4db2e28fdb79a6f4b287c8b18728d745cfce330a9a7c914fec219880e5dbe118d586e80956b876f6083a35685bbf704a35b154a5ec392c27a7f4150deb8ffd14f987691b2f356f5f0f0a98ad5344fbf8d2651343e9e623a480c55d5d6649f5b8b644b331fa702d483663aaac8c1ce3e1c22080170bd612e3a3c68f147ad22fa07f21e9aa8cfc818d7d3c30a9f5370aeab1e2ef3bc767e6e5b4478aef36d284743b8900d713c3cc", 0xae}, {&(0x7f0000000400)="a224a0695cb29a5a5a62d0b28794557acab758aa7659be23415520b00c0db80dfe2a1e82c0a6efd6d6b6da3515d1e41e49816f06415479d552348a941d4a5d23f35a914f2cc971b413b1538d9cdb5f5fc4bcb228c25583aa318b8a68697b2ac22000019239540aee9da77f874044ef499e25e5a3fda02907d24bc6da51d47be13151b379ae85a001f12ffb9438be16bdf6cf4e7a780f9a8ced28632b5be6b101f3ff78b2a9ce08d601f0d46fdce3c454570864404fa35d3a834f8b402df98f3325b25cd98865e009", 0xc8}, {&(0x7f0000000180)="11c0ae9dba100bc20c1f5d7f7d0b4de7726d6abc586a0d145e53c93884234ec0e7f77cd529b16af26970f7df6d98621d3a4022064271f467a9aee4bc6d0042d2df97d355ee00cdc18ecfff", 0x4b}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="fef226c2ae98a98b596b9c0e255790e350981edd64066722b4cf81bac846a83f319885f256b6f7840a746aca96336a12cc0644f86c02ccd0e10caf631609a79a565a984dd65e9d49135380a7f9f5cc6ffa0a853e80e9df4ae0b64a213c198852cd8e1d3bdef62154273abfd1365727c797e07cc9bbb703f58af587291abfbcbc6ee9764a26f3502ed30d18509e6b5753a3034efdab7e42690da13067a4c06f1eadd80692ac9ed19ccdc9fe3f373471276e41ea5013d43324e8f07010748841e165e14c9a58e86f94b4eba3f9b95630116bdbf785249a9ca52b109980640d844d9554a3fbdfa8574d51ac1b281db29fec76", 0xf1}], 0x5, 0x0, 0x0, 0x48000}, {&(0x7f0000001680)={0x27, 0x0, 0x2, 0x1, 0xd931, 0x67b, "b9c4596004b9572239db85afa870bfa402ff52a0c8d310ecd3f2ea047fbc1cf46417fe88ea212b1b75d7eb451650dd247405e7dda5dbf62748523da22468e8", 0x3d}, 0x60, &(0x7f0000001a80)=[{&(0x7f0000001700)="46ab02beef7218d3129f3fadeeffcd02c780ec9f2b91996db56e52ab08b0bd6661632ccc5bc79424ecf4331850b898560e35194557b3ca9447152d19436a1fcf14da5acb8a45308c5bf1a5caba3fc52633c643807f372f05f5398e330a091f7a69ff0a1f60908b1f26fb9efeb746746e535a72df6b3e49462f8f02865ad0b4504e513a7f06686853a3e1cc9723ab729a878dbbd4ac9baab5ff514e72f52882e35c1091f153e01fb2bbffc61d60c3330382f2b15b8bdb5b80317bca551c1c946b183dd6ee52f7379c814ec01dd7fb6deb9a9f33f124943f69", 0xd8}, {&(0x7f0000001800)="b8f9e0ac9717810ca420db74e7fa4fde1ce45d122585d2387ff7e5d0cb9ea4c0f2de960ec1770d6c9f3e04ec1b30e0dd27da37189a920ff1abfe210b9dc669563732f87337cd5db357b2f897dd6521701f7ceabd6dca776cd366b2222d71c353d161630c18fd082be6b552be4fd3c7fe0c6424206af150f3e31e58d34dc839e8c61fe27a84f86a1e6b471618abcfb1f0912994ffa6a383bec6dcce7a01694ceeee2d8a538cbef1c5ca320f419743db0e44f067", 0xb3}, {&(0x7f00000018c0)="f212aa9eb4406fe54f809d33f17470dabec12dfb1bdc950512258197dd18f3f4d199d2d3b9c16b4c14e835b114aed7fd3b48e16cf6b75205551666fa482d2deb7d4a5a3ce74bda9760f7176b29a88814b852d2dd9ba30de058f15615379421428ec24a08d75a82823945696f8e2e21643e5092d1f69b36ebe748947424c6029931d2c50043be433d69bc62d682a7d83e950f444bc7f41c8a995c413bb1b5902b3175b1df9c1ac2f9daf95c64923a9a913f7c53b10b8d18", 0xb7}, {&(0x7f0000000200)="907386ccf42d0d63df3ab2a53926938081557dfc6715", 0x16}, {&(0x7f0000001980)="55362ce5ed08e7d6c5ece44105e5094afce183ce19215cf842e7fb600ad04f1a8e70f267f69d653ea7c5e062c2d8371c7dfca488ac70f451af103785bf12bd9defce409c618b193addf918a8371d3f41642a21d2ce94462f8bb75781f3fef0fa635ed8e766eb129f7c258302316f1ab41fb53ce6e208dc7136ae987b7f26fc50c3a53beebc63f81ac2ddc32f15d08cff6d8850a35e2ecbe67e981af132d47f162a278916824956a62da392b014159adb6e2d77ccb2b63c64b00890df3f6f1f24bd38e03f92fd87935e436e4278718733d98b30f4833d515521e848cc1138d6968d5483", 0xe3}], 0x5, &(0x7f0000001b00)={0x88, 0x104, 0x7ff, "3982d72cbd15adf4278147440199ada2e426cdd61a03ba5ab86e178f77079f0c0460d3f24f433f19cf3923b29fb83dbc4294bfe9f08a40d8e2ff54c6d776a3b6ccb09e642a496ec6a2b3ddde6aedbfed6f3b4b7750ab7d5976cf7a28d5b2f5dbf5c21c09d64951391d577e1112558987587dd6f0"}, 0x88, 0x8000}, {&(0x7f0000001bc0)={0x27, 0x0, 0x0, 0x4, 0x1, 0x401, "93506d92d19b040314203d3c012b0c364e9eedd7fd881a4a1d56b584b062c4968c0ec2cba752cfec93d62a6b7f08bbdb7a8fec5df706d225807d22c91c37ad"}, 0x60, &(0x7f0000000280)=[{&(0x7f0000001c40)="14f2bc06cc83facb4365ce7d99114c7593678cb6098b5bd482de6ee7d7064d5841666ce7981cffbd5c906ad4b9c31305a92119ed84e075d35fade5a26a0b40d66691dd60465625864cebd3f87d5d8bab847bcb84c94fe4156a1c595d57b8c4eae6a56a1d99e60554ca55c259c8f31f40dae24d6fa70bebcdccf99f1475720ad02cd2d672378f1ce496", 0x89}], 0x1, &(0x7f0000001d00)={0x30, 0xad32c1112cfe5f32, 0x101, "9f8568dc4bef11e0b76856c0ea68cb54cc533dbc4556df999380050a"}, 0x30, 0x4000000}, {&(0x7f0000001d40)={0x27, 0x1, 0x1, 0x6, 0x20, 0x490, "2d1962b33b1cebeafbb43b191c187f0cb3c60ab1a7d3fac13d0afb2e3eddacff071216bc0f0c6285ff3a53e64659b6a259da8d0147f7cfdb98a4d7d08036e1"}, 0x60, &(0x7f0000002300)=[{&(0x7f0000001dc0)="11ffa6a73b5fdaebad06f7fe5950a4fe6e09fe98ad329999cabde2a06b79506a5a29a9cdc34f95f71ce5c5e2fc09c76ac5d54ca2bfc8acba257604ed009bdc01a6631351db88baacf771dd71698fbbc8a01c22de07b1c4c803d79985", 0x5c}, {&(0x7f0000001e40)="35016394b3a8a49870b0206deb8f75c52be540ee02ae96bcf19aabe513f84d50d8f05049b3393c34d8e21928c53c7a52b99a67ab86c2de6f0b9804dc2070a04e603634e3e89c62d91983f294df39a56d10b8cc5738040557062483854e77bffe909436a336f2db45b471df892ba0aa106b79c577171d32d1808fe811e907509a7d34cbe181d2a33954d6760a8fce53d3cc13fc7996c64873f4df911568340cddc4b00e1f1e24b9510fe4fb0a75d67def7b20a88cb56907062dba999ace28c4cfacba49838e840b29a06cf03d", 0xcc}, {&(0x7f0000001f40)="958717386025294d19f10425f93d82861dba26cca1cf9c8a0c1189a210163a762f448d5d6c9eadb00b991adf48e3bfc1d1213487", 0x34}, {&(0x7f0000001f80)="c40e5433d7905c998bb2ed4eefe874287b044555538a782b66db56084587452735e2a8c59328439ea3d2cba3751a99974ea750323f70e0892660f824b801928b16a9c5cdf2cdcf40b17a30ada5dbeed36a2ed3b8986807ea09d240e62b04e655e89ba218462c8f5f35e015b696d0272d0e7bcb1d4d2b793d816279c239b0e0e372fe25be4b2e68c8a1e31b823ffd569bfeb8f09d3e5f04808596cfa9232accf8f178345e25318b148c83bce9d5eda5da51d2b3c32018f65fd1312b953dc10cc11dcd11df616c958f66cfcadaf927308d8b1d405d7bfda0e5c26fe96e5d91", 0xde}, {&(0x7f0000002080)="28a6f34b1cc8181b2bf58aa60283232354bdfea8c3085552d240443404a8fe879bb8a012dda23363c03f2a33206372785ed9111578fcd5eaf60c17f7bcacc4be73212b1b358781f3d0a12b55e8470dd3ef071fca8029de7ba5792eb7c7f52152fa9ec10fb1da7045ee01144697084350dfac9c677853d80ce67b93415884936bdadf", 0x82}, {&(0x7f0000002140)="f87caf34b781d52db37d12da354dfd5924dcb00ed066004a096361e75ee5451367f3903afce16dc072be537d97299a6c9e0816011a50652899b875173be3321e98a9ed954f9c005c2ed250f89cb8e373a94b131d18f38c0bdf81200644934c4bb9a0703cabf00d54df3e939d5dfaf04b74e52ae30495bc7afad3c6e0f4b6670bcbf3b8", 0x83}, {&(0x7f0000002200)="e7f4585f3b77083708b451d4f6dfdb03aac5263d743339b8091d998545cdf3e9d0e96eaf04b555513ae0066703107a89aec1a46e9c18cac94e743c316b720d44781de5f9ddb077462458b80e9fadf66dcd2485d119e578aa2fe0ba9f0dbf32d69b5574a52deb147e0af3709c41662388ca8675cd51a412842dc312de8afa346b7cb681ff97b130337e9eaf5e58063dfd081a55e85fba9fc87641f8c8af7cb146819ae1580ab1199e55259d8d54885eb5e2ff4c8968184b89f66aac4f8246aebf2b54fb03e748cfd34c3909a17c2d7c7ba0e7b1176ef210e3e473d3df2b29d4aec4b338eefd", 0xe5}], 0x7, 0x0, 0x0, 0xc805}, {&(0x7f0000002380)={0x27, 0x0, 0x2, 0x7, 0x8, 0x0, "94c8dd58b2c8b1f14fa0781028f659d0ff7d6bb7706330abdcaa8b7d1694b7becf6f6c36cdeb73b1de4f308bdc7646c6ee5affa154e06bd68ee5682284a3c3", 0x2c}, 0x60, &(0x7f0000004500)=[{&(0x7f0000002400)="a926d6e3206d38350d714e0366db4354fc41e58b275cac27d45c809056a92df9ee2c2ab527fc2a99fcd596122c27287b4073b8dd4b690520a22ff93192e5502728d767d969499f1f", 0x48}, {&(0x7f0000002480)="aa680d76bc3452a973284f3096e27c559ca54ceb439c6814b4b2024942b936fedaf018afe767ddc73bf55744b6b9d633af52a85364c4f1a3400e3d094f83edfc8fd4f8cd179ad55bd068a526ba1974ffcb6ca513ac8bcfd4e2f514c7612b17e396cc6b2cca8b0fc79bb052af1579e7d92538023e863d427429b9a112dfdbfa70a655bdd1d1c07e54bb43a589a0eea8626170858a1b3e28da10850333b5994f3b62a7eeabb216108093dd5192e2138e2339c8602fed21e02abbac77b4c267b31598e262968dbddc5f8eec3e07bd7bda6538d44f49f359b19737c60762132ae4d7093f174d9b9507f6f3049c395c046ee3db8a490d2259f0ebff01a42114c04f2666ffb66b21410d50110849033f2d349ffe46be811ce92067277e1bc0ccd7489fde662cc2b994407a99e2761428cdb46a6956a79aaf7e190dfab99406a30ebf1331b86cfd3bc37e906cb64f36d1feff9e42116fda25214ceef9268e43b40fa1d3b5ae6cf19c14a31b5ed95fc117e372c6a3c120672fb1d3df9be7e95b5191a76454c520b455f43053570d2c74f10a04cf1f6a09f6bfceaca1e67a0a2fc4a3d8a747015dbddc58f6838339de17497edfb57ef5b904a33ecd8eb3a949dde36c9cc6ca487c4d79c491b557254040921a1a7cc68a31020e9de5d3b95fecbc7275ec3e95e3b1fad5706f464ff59676ce4af7cf4bba1d677e27717d3dbaf2f638fd584f4eb1192e7644dd93af62ef16f54d5587c3d64fff144717f1717f407f10b17c3806da89127e5eceab8e832a42942958d9f5879425b0e5bef5a2960d0f11fd64c697917f23da2337f65963bfb4a9d208f1a517089426132b58fab6566eaa3e27aa064f872b0f78cabf174956242531643e780199af8d042958cd6023a27b4de24cb7bc7107cf0d780fd5f22c9f1427c556b6fd1984784698716194177cf8de0794a418372090952a7c0a8ca1c44839a3a413ec140a48ac2cd97998013f4261627681ea21838fb305693e05585e56cb46c1ffcc87038bbc39bb6ff837201c8d8bc0d1845c02c38cf2a1165fe98cab1ad84dae1a6dcc38fd4b80cc52294b101e855a773966d07d8fa7045b8f4cd50ac6219217aee0064f566f993f2716b17ea962ee69266cddbcf1a7a6deaf87fefbeb16b40c56237c6b2ff5067296e63e6c790062180dd52fbab7dbb2fa3ecf69137fe03f50e09ea17cca0e36f8fe85d475f8f86ff05c8229d534633d6043ba959cdede26f0c5d1a4152fe0f23e330923fc6ed043a5a5c45244cd7fc23b44754b702fb84ca35f562086e81b72c969f9cfaed43af70e22fb5548f7d70528b0cae87bf87d49a513f35d42dc8423a399cf56d3ea0c585280ddb11eecc78bb2d9591823b4280637a25251356392a0512761a9f0fd2f9a871f81dcf8bc0f90c99b6d292b215caa2bda7a1bd16f2ed81c218ead3084c21f4f0cd74a242f81ceb9aa6a73caf0d3044f303d090e4b1d5baea46c3041a68cebdb94fc5acbe10cc7be8067a9cc992529789b297a7ba1c46106ca6cfa74e72aab97bd50f8eddb7644fb080cb48964494c1d367454562c34196ded3507666cce2ff1690f15e55a5ebd98e8147b21ca80bc45405b9771ec25d4bda1c3cb461817e4007ad74f02e3db6f7668759d4c5447c6cb39ca743802c3215848538649d4f54fdd22823144bedf75d6891ea2a1b6c6e00e16b62168734fd1bb7e1f7527a2a384982d3f02d60d9c9b6df9bdf4873829855aec306bb5484495ecd57cd4660601dfc2a9aa215eae7367937dc776d0b653e597a0a4fa22912d7025e018660832b600c363fb0ab1fbec3864bde5d6e7d328d60c641620f65108fb66baeaacd42d6655ee71b4cdbd14b45c610603c3fc87678cb862988716049c7bbff6a08436575af6add49eed066d43dbc0ef5718144c34d8c5058988f6395b429725541dd20ebec0858306f2e3fe318fa8bac240ce88fee6ded2705e6b54f49ee4af99932484b8eae2b11d17881993038444a0beb65ccc233a23f7437ff7e94d055ca7e2174db660d3a169852b13b5bd6027b267062a1446307cc4fffc52f5d8735b5d939b9a25b73c903f8c55ccb0b0157613bc5405c894496ad25431b6ffdacf761dba62587cce2a1e3f7439340a80d96121ec031f52a53f18ca310a7a213cd18c4c754b0bad620893f6ecf1fa975521efc8935e857b5c13b6c03de7351f8fd13314b9c1f32c7b56ea15350dbedcbbd5c0d30e61fc339ef841c2ea304fb40684c2b0f4c12b22efab393e9143269566172d20cba6930285d128f06f5c35455ffc4e9d879cd76b83e59d4faeb8780715ed01981f0da6130ef1c38d153d0059df3414ea04e65b73d97ada2c3c40781bb31e4c58662c49ad31850c2c99b94d7a99cef13e14a5e10764e18b1ce51ef53ce556121030476099d39648f5c0b2602c22aa962f19d3d55a05af3f91a9595a108dc088d67f5e1b566bf79827b1787ba16d52d8415ad46beac90e21b9d4370c2676434514690eaa1e4708f5927777fc5662c92ce86bc1f96e2fc8c1490eefe9eff7c6f02fee2c11ecbb78bfb45f6041cb53d34165ef360109148a52b8964b83d18c898f289cf2ea7986688655ca7d5153c99051943a1463dcf547a2622098a3b748834b3980aa1411ba8f503461227197ba46309328fd5c93c6e8cd33a16b496daa1de225845bc5ad78e7fcbd46ffc1736ed0d7ae6d4c74fc027fa5904a29f25dbbe637d8e78c4ee72c3b13624341ddf4dba9bed18fbd86405b0624f93306fc283b8826095360dab9cd696b14131e7a37d30bab2fe33f06201f569d3ad8bee3f0d5dc6dd6fda1d1bb39d7209efcfe4df8f53d591bfb031705391d15b0b0ca0b7f25b2f297f8b6a08f25ed056439cc21592cd2ea272bb7c50af2e8717abe8b2cbab68a7b93ee95d53f9fab8cc04661e4c162532384ca8851c8284cb84b0a2b11f1e1c9e7fdb9f5ff95527e5ca7e94d4a5ea003a64a8bf46eb9a3a4a7fb8eff88d22c2ab13e985966091b0e11d36c9ab9e089d5d0c1848c5876194d863c255bbac6b8aa0fc4f2ad78b9a77ca80b1ad78bd83fde319be77887410462fc31ca04dc7c482ea3e510697f12f443428fc199def8e17d962b9913ae3d93657aa4a569d6430b09c9897722c00b1284f69456684c5c258926aea52acc5d9e6ab919cc8b268f24d5a3ca3c8a521411e2e3b378d918c324eac771bd5815ab3613035dde751a00174296bf4845b1488a4649ae6afd44a54d16f0073dd9be0570b009ea832e0907b03ee31b6f8c5098a13ade312c1fb84e654cb99467c3f0dbefde3c361aa0717281eb2aa3e3e5dfbdc0c17469c485cc7e44b90a41d124dfc8a4733831def674c1a1e51710583512b6c199371f728b55eb9b59121cff91c896d2dd5820c25589b1a77a04beed957814efd802e59d67270d9afa0ffffaf3b68c43fa343f569ea81861cf07ce8dd2f10ea98ab8c7af1c58a50c99c3defa7346755a96a562286551267c2cb616d6ae2469cde399dbc7170091893c9cf187d4b686f4e0b798ff9fd6f77907afab096bd744459a2800198dfe945ffc831016b1875494b7722edc6b36d3a95cc2aefe0b3f41e64976469ebb69f6aad513257dce860d4eae3f7db566267f2e731f436817928b6edbc41c09fe66dd125b6dc65b75ac6fef3f75b6f0100f8d2bd323b636387f29b20f7c3934679967b0db0625a6faeb19dad6712533cf04f231375102f872b304b5aad871fd0050a0938c0d43c71e40049f3313f6aa9e460c7516ed01b2d5d067415f9e9e81a717ec04cbfece473f5ea161a7240c10ae5808d682f7c8f4fa89090b9fa11e8da1fc491b081992c2fc8b95b3518647c737ee85d0bed85b37607d61836c6a12fde245dafc4cee3ba32f253eb75320bf3781ddb93b98008f9fff8d5d039debd26f8b7815d5aba3972391acdba742ccf204f60947c303e2937a96c37c98d64734c7bb6317513f885bc1ac49d3a661ee1cb075fe75ff745f8a483eda9991454396e501c34c095421c56e347531f528f590a82f8d8bb2b625aa51ad8abe52d3f2ee8f08d33477f244e00f4be4b53db66c5aae4f68b0a9469b4f6a5842765f2385db2278755208213e8edbb67723b5bf955ca0070800de76a77ccf18b7e23f7d64401563edab592fab55c4a3b0bf467e95b83ff31a99d72e6ee1b427fc1f62d511e891dd2d9dc2e1c4c9ecd4c22e7c44d1801502629d2f331872c8d5b24d2eea71f8d21d2389dfe3dad7edfff64f3fdb8c2c688793ed55000bdbd01c431417b938bd265f8f78b34a97fa83558cd05738dd417018a3dae5dc793169159f56665f0a7c0f5d9c16e086e1dc07c00b1d123d396f9919e2e04408565f0ae61616b6403cb533b00688b19c66e65efec5ce7949dd4236bbf83c53b9ff2b304579bacc1d280e1ea6c3ed8836c63c5bd8021f75c401cf59c6dc7c903aa142eb4f8ccbffb3fd0b1618451386bd6c181df16591259fa03a4249f8a3c62865a6a56e41e6ff79dc9e5a07e41a5b4c3d02f27c88a622b533555125f1187f7ce6e18e43cc62cfc2b8ca20d85aca74de5414dc9f40d6f5d4fb44b896cf5ed413e3bc3ca0d878d855b6ce8165a2f5293c76e09009da518042e11c97182998a0cce48dadbe6738aedd790ed47f7498b854cf521b2fbda4bc3bc5496b7f6866faaa138cf40c5f9870f9566ae26d62bee2fe6f3c2df5aa52a7eca6d1b4fee26dd4b9e2183d85228f8a7d4f3751dff4de2c3243f98e2f25cd6ad600743710694221b12b05e6ec5bc86b641b4dcdaed1cee7f75123bcdd2120fc98102d0528ed86f06ac941d31f559af6bdf8c98abddd2ebc189563ef3522332cedcfad80158d4587e648b457f88af7d66835863c059502f8e8eed3da1a9f370ff40a84cde89296d081f68fb07c3bda7a15a3c35d245a680bc35df52c72f909193c1d6719888904100f2dbf6d1e15a0fa7aaf1dbd2de8d87f12a2bf73b4c48e386db156d58965816cd1b946f947ec1acee582f67f84c483c74b21a9305d7dadb74495b801ee184bc72636837a184e1f7acd245726991c2a47be74ff60b73bdcdc41796c6d440b91f1fb703711e042d93d18e579efd787c150af91cf1834d4616a16a9b7bfe5cc49de370e1415d2443c86a29427d3c6881c8cb9acae5b73bdb30148a58c667088b7ab6128ba385c33888007151f8aa13fce0dd247d101df3d67d8302c92e26c9d223612779f4a064bd87369a2025d879d3ee1edcda7b21dc70340b3aa6b423541e9bbf8131f1954d56c543703292b90d51acc97be5268b39cb19f7ce4fd893aa1eaa2ad064944b93df8bd1647337f5f9b10c27d284bb0d2af3a409bb5f267b5d0af00e5b9472db49ac307150b0c5eb9a4c1cda9d4abc381ee0ecf023ad31c709d43ffad2dafecfdc04d706f0eb5915cb88c2a1b3b1223bbef43f47512dcedf5f7f13e2b7bb0a0393013319310fad10f3a34ce68db0140ec32c31b1e347c92186f288e353d3e8e806d833ee4247e37337d849dad8a2a43d37700784cec00a63b2c83c79f45a1bbba0c2dac58b388fac82f6ab51a9d56afe3afdb7526d9c91d6c0e1487efeb8456236ec7e527677e71d74aca547a0c06cf6fd3b5af74ddda13c6c9bff00df3b4930ee533675c01781a140329e00c1bd0fc3b74d205656509511917c68596d89171bd4e926e98456fbb67685d033811f67e67ec6ae58cc3c8490ca423f70a3280443ac985a27522f2f7fdb7c897eeb89462cdeca9b8129ad8f4f0507443c4388428fe5c682473c598f876d9a9075ca35a22e607d989", 0x1000}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="c0dadc160b228b860a11b95d444b3861e6aed50497d43be5ee844e26461f0ea9ca2d9ac0af3b610df9b82ab708e4f122aa4aaa88289e32a19fc75932560b5c1b5924a18958ed0f1ff0483a2958827b1fd03ec12b5d859f32b5c30748d8ce05d22063e002cef0a9f786b7f311", 0x6c}], 0x4, &(0x7f0000004540)={0xc8, 0x11f, 0x7, "1f280f16e5084b14f6e379e136f53c277dc1db49b6151556ebc9ff7346f2f90c83e697bce70e5a99a63a083b1075537e74e67b94d6aaad39d7803e0e80fe893375561c57364faf4601444ebadc3c074726803c9deb8f306b5364f211caef8cfe70d929f2246744da0a85077a62756f00cd589cb9912b08538fe5061a00e002e8a9ac777b6dc86543141b9caf2d0cf188a136c85c89561da37c862a841f5cf5b56ad687b3934ffba98951f8c43e35fa72b4225e3cf72962"}, 0xc8, 0x14}], 0x5, 0x4000080) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01d4068a0900009cee65a2b4a8001800000000000000180000001800000002000000000000000000000a020000000000"], &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000008000a000000000000000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="75aa5dcce59b48afa72248e74492561a24f43cde0bec9d0152fa5c6b130a69553483c1b530a5182128a861c8a016a0435c1df6d578dbc66ded11b36613c6f545b2db56e38dbd7a4a1878f03023968aa6700c147d66aabf6ec81da242b1be99a7954bd62a9592534c4e043c60f41b0545bf406666331b073bdfa199f471e1da2f26083c7b40f73cb507f752371329a4f767587841de686a97a05b", 0x9a, 0x8}, {&(0x7f0000000280)="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", 0x1000, 0x1000}], 0x50000, &(0x7f0000001480)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@uid={'uid', 0x3d, r0}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r1}}]}) 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x1a00000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x600000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x1a00, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000000)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:57:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000180)="06af0947eabdd60552379339180874ef0d14dbe3d68a553b13c4d4efaaaad5f763f22b23dbcdd1dcdc41730bdc82d621482a4ce7f3e7c02e25e2a9f6588411fdda260ce181dacf78b90fe7bfc6fbe663de970834f174beff546927ccf9a21c31e5e0f6501a3d58068058933efdb0483070dade61726fb68f083751cc0f6ddda3ae4b4c70cafafb06167b2052ccd5d6816e1725a24df181948c5e947902") setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000280)=0x78713cac, 0x4) r2 = getpgrp(r1) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NETNSA_PID={0x8, 0x2, r2}]}, 0x1c}}, 0x8000) 01:57:01 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = getpgid(r0) sched_setscheduler(r1, 0x7, &(0x7f0000000000)=0x10001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x700000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2000000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000000)=""/237, 0x0, 0xed, 0x1}, 0x20) 01:57:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000003c030000bffcffff000000000000000300000000010000000300000001000000000000000000000a0000fffd00005375027a447134a5705d09bb163fdb11e60d470f70f5ddb2c6344dc2cbb8e6282613a6cfff3b70e4d3ba97e8002a13ab2f9d0911"], &(0x7f00000002c0)=""/237, 0x32, 0x2d, 0x1}, 0x20) 01:57:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0x0, 0x1}, 0x19) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x204000) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x80000000}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x800000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2500000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2500, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000000)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x400) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x7f, 0x5, r1, 0x0, r2, 0x0, 0x2, 0x1}) 01:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x900000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x4000000000000000, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) 01:57:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000200000180000001800000002000000000000000000000a000044000000000000000005000000000000"], 0x0, 0x32, 0x0, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x5041, 0x2, 0x8, 0x80000001, 0xa, 0x200, 0x9, 0x1ff, 0x80000000, 0x800000000, 0x0, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) [ 1438.848055][T16889] kasan: CONFIG_KASAN_INLINE enabled [ 1438.867598][T16889] kasan: GPF could be caused by NULL-ptr deref or user memory access 01:57:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x4000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1438.892241][T16889] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1438.899236][T16889] CPU: 0 PID: 16889 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #7 [ 1438.907130][T16889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1438.910132][ T3879] kobject: 'loop0' (00000000dc5bd2a2): kobject_uevent_env [ 1438.917216][T16889] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 01:57:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xa00000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1438.917228][T16889] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 1438.917232][T16889] RSP: 0018:ffff88808560f560 EFLAGS: 00010247 [ 1438.917240][T16889] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 1438.917245][T16889] RDX: 0000000000000004 RSI: 00000000000007d4 RDI: 00000000000007d5 [ 1438.917253][T16889] RBP: ffff88808560f690 R08: ffffffff818953cd R09: ffffffff8188fb11 [ 1438.917258][T16889] R10: ffff88805232e4c0 R11: 0000000000000003 R12: 0000000000000002 [ 1438.917272][T16889] R13: 1ffff11010653941 R14: dffffc0000000000 R15: 0000000000000000 01:57:02 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400400, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x0, 0x1, [0x4e, 0x3, 0x100000001, 0xa1, 0x6, 0x8, 0x9, 0xffffffffffffff81]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xa}, @ptr={0x0, 0x0, 0x0, 0x5}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:57:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xb00000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1438.950553][ T3879] kobject: 'loop0' (00000000dc5bd2a2): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1438.956291][T16889] FS: 00007f4e5ed55700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1438.956297][T16889] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1438.956301][T16889] CR2: 00007f2ec5c40000 CR3: 000000008dac8000 CR4: 00000000001406f0 [ 1438.956309][T16889] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1438.956315][T16889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1438.956319][T16889] Call Trace: [ 1438.956338][T16889] ? __btf_verifier_log_type+0x5c0/0x5c0 [ 1438.956355][T16889] ? btf_array_check_meta+0x2b0/0x2b0 [ 1438.998515][ T3879] kobject: 'loop5' (00000000aed3fa87): kobject_uevent_env [ 1439.006490][T16889] btf_resolve+0x3ed/0xda0 [ 1439.006503][T16889] ? btf_sec_info_cmp+0x110/0x110 [ 1439.006518][T16889] ? kasan_kmalloc+0x9/0x10 [ 1439.006528][T16889] ? __kmalloc_node+0x4d/0x60 [ 1439.006541][T16889] btf_new_fd+0x216a/0x37b0 [ 1439.006557][T16889] ? __might_fault+0xf9/0x160 01:57:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xc00000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1439.006566][T16889] ? btf_release+0xd0/0xd0 [ 1439.006579][T16889] __do_sys_bpf+0x1212/0xc5d0 [ 1439.006596][T16889] ? tomoyo_file_ioctl+0x23/0x30 [ 1439.063793][ T3879] kobject: 'loop5' (00000000aed3fa87): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1439.067586][T16889] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1439.067599][T16889] ? __bfs+0x550/0x550 [ 1439.067610][T16889] ? __lock_acquire+0xcf7/0x1a40 [ 1439.067629][T16889] ? __bpf_prog_put_rcu+0x320/0x320 [ 1439.139775][T16889] ? __lock_acquire+0xcf7/0x1a40 01:57:02 executing program 1: r0 = getuid() quotactl(0xd06f, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)="b6de8d58753112607bfea9") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000002000000000000000000000a000000000000000000964f5c8189a7684da0a52a0f0baf9e4c7efd47ec0d36bcca89f2f1c43f1d35bc00"/82], 0x0, 0x32, 0x0, 0x1}, 0x20) 01:57:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0xd00000000000000, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000002c0)=""/237, 0x32, 0xed, 0x1}, 0x20) [ 1439.144730][T16889] ? trace_lock_acquire+0x190/0x190 [ 1439.149946][T16889] ? kasan_check_read+0x11/0x20 [ 1439.154819][T16889] ? do_raw_spin_unlock+0x49/0x260 [ 1439.160073][ T3879] kobject: 'loop5' (00000000aed3fa87): kobject_uevent_env [ 1439.160211][T16889] ? __might_fault+0xf9/0x160 [ 1439.160227][T16889] ? kasan_check_read+0x11/0x20 [ 1439.160237][T16889] ? _copy_to_user+0xca/0xf0 [ 1439.160253][T16889] ? put_timespec64+0x106/0x150 [ 1439.172185][ T3879] kobject: 'loop5' (00000000aed3fa87): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1439.172218][T16889] ? ktime_get_raw+0xf0/0xf0 [ 1439.201232][T16889] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1439.206973][T16889] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1439.213058][T16889] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1439.218628][T16889] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1439.224367][T16889] ? do_syscall_64+0x1d/0x140 [ 1439.229056][T16889] __x64_sys_bpf+0x7a/0x90 [ 1439.233487][T16889] do_syscall_64+0xfe/0x140 [ 1439.238025][T16889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1439.238738][ T3879] kobject: 'loop5' (00000000aed3fa87): kobject_uevent_env [ 1439.243931][T16889] RIP: 0033:0x459519 [ 1439.243942][T16889] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1439.243946][T16889] RSP: 002b:00007f4e5ed54c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1439.243954][T16889] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 1439.243958][T16889] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000012 [ 1439.243963][T16889] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1439.243968][T16889] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e5ed556d4 [ 1439.243973][T16889] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 00000000ffffffff [ 1439.243985][T16889] Modules linked in: [ 1439.266026][ T3879] kobject: 'loop5' (00000000aed3fa87): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1439.329891][T16889] ---[ end trace 801ab2e82cef6a38 ]--- [ 1439.344986][ T3879] kobject: 'loop2' (000000001ac70344): kobject_uevent_env [ 1439.353593][ T3879] kobject: 'loop2' (000000001ac70344): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1439.364073][T16889] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 [ 1439.368133][ T3879] kobject: 'loop1' (000000002831fd66): kobject_uevent_env [ 1439.377349][T16889] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 1439.382396][ T3879] kobject: 'loop1' (000000002831fd66): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1439.401564][T16889] RSP: 0018:ffff88808560f560 EFLAGS: 00010247 [ 1439.408445][ T3879] kobject: 'loop0' (00000000dc5bd2a2): kobject_uevent_env [ 1439.416102][T16889] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 1439.421336][ T3879] kobject: 'loop0' (00000000dc5bd2a2): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1439.429395][T16889] RDX: 0000000000000004 RSI: 00000000000007d4 RDI: 00000000000007d5 [ 1439.445729][ T3879] kobject: 'loop3' (00000000452620b9): kobject_uevent_env [ 1439.449764][T16889] RBP: ffff88808560f690 R08: ffffffff818953cd R09: ffffffff8188fb11 [ 1439.455476][ T3879] kobject: 'loop3' (00000000452620b9): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1439.472262][T16889] R10: ffff88805232e4c0 R11: 0000000000000003 R12: 0000000000000002 [ 1439.483386][T16889] R13: 1ffff11010653941 R14: dffffc0000000000 R15: 0000000000000000 [ 1439.493656][T16889] FS: 00007f4e5ed55700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 1439.507712][T16889] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1439.517503][T16889] CR2: 0000000000625208 CR3: 000000008dac8000 CR4: 00000000001406e0 [ 1439.525962][T16889] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1439.534413][T16889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1439.542693][T16889] Kernel panic - not syncing: Fatal exception [ 1439.550182][T16889] Kernel Offset: disabled [ 1439.554603][T16889] Rebooting in 86400 seconds..