x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(0x0, 0x0) munlockall() 22:50:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) ftruncate(r0, 0x208200) r1 = getpid() r2 = open(0x0, 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r2, 0x0, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) creat(0x0, 0x0) [ 1308.178283][T14154] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1308.298351][T23606] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:50:37 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1308.535148][ T27] audit: type=1800 audit(1584053437.770:69): pid=23611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="ramfs" ino=55640 res=0 [ 1308.554805][T14154] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1315.972463][T23829] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:50:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYBLOB="cb3af35a7fba207155cf5712c6b641f736da46e2930443348a6b5dce17b6f62f1ad5193e28bc3fcad40e", @ANYRES32=0x0], 0xb, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000005c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000030050000000000006802000000000000000000006802000060040000600400006004000060040000600400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200268020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000776732000000000000000000000000007465616d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000005da64411f98f597c51e825e8f0848e8f56d4faf00729a220ace263166900db160b009a0ef797cab2a2650ca379e64497e017228fa9f0635f0829e74514a8d80958dce8184c7905692ef2e4cfe4e5c7df0a1cea836def73dc550d90790dbea03fc09fd98b97845e1961d17bb2e8f5698b956b648b198ed57441311fd1041ba2110db95a5f133cdb729e0f1f58f5049e78c73e647837a042c132914f126fbb964f928890b777ac6e2d86f349f9ea7885381748e2e8ade17d44b88ff6f7e6ae42d6e613062ed6c3182b64a8eb4ea1089a8cbd161636cc70cc545678e4371f9f81f5353121f2359697d63d4b5a7aaba11692b2aa3277b36ac6d3882ce2399479c0d1154713dfc826eafca6b2fb17c5cf4b1dcd"], 0x1) 22:50:46 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) open(0x0, 0x501000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f00000004c0), 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0x94, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x30044000}, 0x10) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x501000, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:50:46 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:50:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 22:50:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000"]) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:50:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1317.162442][ T27] audit: type=1804 audit(1584053446.390:70): pid=23841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164048382/syzkaller.0hjDMv/417/bus" dev="sda1" ino=16722 res=1 [ 1317.188311][T23842] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:50:46 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1317.295465][ T27] audit: type=1800 audit(1584053446.530:71): pid=23841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16722 res=0 [ 1317.306505][T23919] attempt to access beyond end of device [ 1317.368607][T23919] loop2: rw=1, want=1073, limit=63 22:50:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 22:50:46 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1317.564339][ T1030] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:50:46 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000040)=0x82003) [ 1317.781176][T23957] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 532483 (only 16 groups) 22:50:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB="cb3af35a7fba207155cf5712c6b641f736da46e2930443348a6b5dce17b6f62f1ad5193e28bc3fcad40eca9c8ae099fe9d164dee806b33c2c62dce35984936fc5f053d44dd06635cfaefb60201d6efdd59384893ff7985744c1fe82a3c", @ANYRES32=0x0, @ANYBLOB="1000000000"], 0xd, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x2) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000030050000000000006802000000000000000000006802000060040000600400006004000060040000600400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200268020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000776732000000000000000000000000007465616d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000005da64411f98f597c51e825e8f0848e8f56d4faf00729a220ace263166900db160b009a0ef797cab2a2650ca379e64497e017228fa9f0635f0829e74514"], 0x1) [ 1318.000691][T23838] attempt to access beyond end of device [ 1318.032624][T23838] loop2: rw=2049, want=78, limit=63 [ 1318.062368][T23838] Buffer I/O error on dev loop2, logical block 77, lost async page write 22:50:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 1318.110158][T23838] attempt to access beyond end of device [ 1318.142291][T23838] loop2: rw=2049, want=79, limit=63 [ 1318.172433][T23838] Buffer I/O error on dev loop2, logical block 78, lost async page write [ 1318.213227][T23838] attempt to access beyond end of device [ 1318.237674][T23838] loop2: rw=2049, want=80, limit=63 [ 1318.265857][T23838] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 1318.302586][T23838] attempt to access beyond end of device [ 1318.329251][T23838] loop2: rw=2049, want=81, limit=63 [ 1318.349622][T23838] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 1318.389344][T23838] attempt to access beyond end of device [ 1318.412727][T23838] loop2: rw=2049, want=130, limit=63 [ 1318.437722][T23838] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 1318.472408][T23838] attempt to access beyond end of device [ 1318.497953][T23838] loop2: rw=2049, want=131, limit=63 [ 1318.519091][T23838] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 1318.553453][T23838] attempt to access beyond end of device [ 1318.580141][T23838] loop2: rw=2049, want=132, limit=63 [ 1318.598538][T23838] Buffer I/O error on dev loop2, logical block 131, lost async page write [ 1318.629230][T23838] attempt to access beyond end of device [ 1318.641308][T23838] loop2: rw=2049, want=133, limit=63 [ 1318.649895][T23838] Buffer I/O error on dev loop2, logical block 132, lost async page write [ 1318.693476][T23838] attempt to access beyond end of device [ 1318.706305][T23838] loop2: rw=2049, want=142, limit=63 [ 1318.722899][T23838] Buffer I/O error on dev loop2, logical block 141, lost async page write [ 1318.731953][T23838] attempt to access beyond end of device [ 1318.737851][T23838] loop2: rw=2049, want=143, limit=63 [ 1318.743180][T23838] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 1318.752032][T23838] attempt to access beyond end of device [ 1318.758438][T23838] loop2: rw=2049, want=144, limit=63 [ 1318.763846][T23838] attempt to access beyond end of device [ 1318.769850][T23838] loop2: rw=2049, want=145, limit=63 [ 1318.775496][T23838] attempt to access beyond end of device [ 1318.781189][T23838] loop2: rw=2049, want=161, limit=63 [ 1318.791096][T23838] attempt to access beyond end of device [ 1318.797212][T23838] loop2: rw=2049, want=3145, limit=63 [ 1318.810582][T23838] attempt to access beyond end of device [ 1318.816322][T23838] loop2: rw=2049, want=5193, limit=63 [ 1318.828837][T23838] attempt to access beyond end of device [ 1318.834564][T23838] loop2: rw=2049, want=7241, limit=63 [ 1318.847321][T23838] attempt to access beyond end of device [ 1318.853013][T23838] loop2: rw=2049, want=9289, limit=63 [ 1318.865661][T23838] attempt to access beyond end of device [ 1318.871610][T23838] loop2: rw=2049, want=11153, limit=63 [ 1327.575818][T24424] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:50:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB="cb3af35a7fba207155cf5712c6b641f736da46e2930443348a6b5dce17b6f62f1ad5193e28bc3fcad40eca9c8ae099fe9d164dee806b33c2c62dce35984936fc5f053d44dd0663", @ANYRES32=0x0, @ANYBLOB="1000000000fdff002000000000000000"], 0xf, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x2) poll(0x0, 0x0, 0x8000000000000200) epoll_create(0x0) bind$bt_sco(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000030050000000000006802000000000000000000006802000060040000600400006004000060040000600400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200268020000000000000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002687372300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000776732000000000000000000000000007465616d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000005da64411f98f597c51e825e8f0848e8f56d4faf00729a220ace263166900db160b009a0ef797cab2a2650ca379e64497e017228fa9f0635f0829e74514a8d80958dce8184c7905692ef2e4cfe4e5c7df0a1cea836def73dc550d90790dbea03fc09fd98b97845e1961d17bb2e8f5698b956b648b198ed57441311fd1041ba2110db95a5f133cdb729e0f1f58f5049e78c73e647837a042c132914f126fbb964f928890b777ac6e2d86f349f9ea7885381748e2e8ade17d44b88ff6f7e6ae42d6e613062ed6c3182b64a8eb4ea1089a8cbd161636cc70cc545678e4371f9f81f5353121f2359697d63d4b5a7aaba11692b2aa3277b36ac6d3882ce2399479c0d1154713dfc826eafca6b2fb17c5cf4b1dcd6963cd79a1130fc932"], 0x590) 22:50:56 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) 22:50:56 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:50:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chown(&(0x7f0000000200)='./bus\x00', 0x0, 0xffffffffffffffff) 22:50:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) 22:50:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1327.792062][T24431] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:50:57 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:50:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000e40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0xc8, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x81}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x30044000}, 0x10) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x501000, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:50:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) 22:50:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xb, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x4c}}, 0x0) 22:50:58 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1328.803117][T24865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) open(0x0, 0x501000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000e40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x30044000}, 0x10) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x501000, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x6000, 0x0, &(0x7f0000000280)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) [ 1328.889153][T24865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1328.919643][T24865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1329.139758][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1329.182009][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.193656][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1329.204976][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.244458][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1329.284357][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.344282][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1329.365146][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.412497][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1329.454275][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.485218][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1329.524387][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.564318][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1329.595242][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1329.617925][T24865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1329.651836][T24865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1336.128726][T25087] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 22:51:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(0x0, 0x0) munlockall() 22:51:06 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:51:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9}, 0x40001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x20000, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000000000fdff002000000000000000"], 0xf, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x4c}}, 0x0) 22:51:06 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0xb, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x4c}}, 0x0) 22:51:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1337.333525][T25094] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1337.458734][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.470214][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:51:06 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 1337.504266][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.536133][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.558071][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.582530][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.607391][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.624336][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.654572][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.685406][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.708370][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.719889][ T570] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1337.747997][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.775942][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.810588][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.837439][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.869396][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.894032][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.922152][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.949018][T25100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.976577][T25100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.167063][T25111] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:51:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9}, 0x40001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x20000, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000000000fdff002000000000000000"], 0xf, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x4c}}, 0x0) 22:51:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x20) ftruncate(r0, 0x208200) r1 = getpid() r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x7c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'ramfs\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x7c}}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) munlockall() 22:51:07 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1338.314004][ T1030] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1338.362192][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1338.381348][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1338.390289][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1338.481918][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1338.510047][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.539747][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1338.569100][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.597567][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1338.625746][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.650495][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1338.706922][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.771140][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.804131][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.817539][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.833554][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.852792][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.872250][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.901932][T25104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.922317][T25104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:51:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) geteuid() socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 1339.172333][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:51:08 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1339.214343][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.243220][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1339.255041][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.265862][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1339.276787][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.294287][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1339.306071][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.316537][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1339.327507][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.338408][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1339.349294][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.373232][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1339.393017][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.404946][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1339.416920][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.431538][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1339.459532][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1339.476182][T25216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1339.495537][T25216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:51:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sync() rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') dup2(r2, r1) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 22:51:15 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x10) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x501000, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x6000, 0x0, &(0x7f0000000280)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:51:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9}, 0x40001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x20000, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000000000fdff002000000000000000"], 0xf, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x4c}}, 0x0) 22:51:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) geteuid() socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 22:51:15 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:15 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1346.755053][T25349] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1346.867567][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.906795][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.917141][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.930628][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.940877][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.952570][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.963074][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.973989][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1346.984408][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1346.995447][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.009799][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.020643][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.031123][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.041999][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.052346][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.063892][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.080833][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.104273][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1347.125877][T25346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1347.147859][T25346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:51:16 executing program 2: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 22:51:16 executing program 1: sync() creat(&(0x7f0000000000)='.\x00', 0x0) [ 1347.265820][ T570] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:51:16 executing program 4: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 22:51:16 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) sync() rename(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0) 22:51:16 executing program 2: sync() rename(&(0x7f0000000500)='./file1\x00', &(0x7f0000000180)='./file2\x00') setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file2/file1\x00', 0x0, 0x0, 0x0, 0x0) 22:51:16 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sync() dup3(r2, r1, 0x0) ioctl$sock_proto_private(r0, 0x5450, 0x0) 22:51:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:51:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/192, 0x18}, {0x0}, {0x0}, {0x0}], 0x1000000000000017}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005d6) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x0, 0x2, 0x0, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/87, 0x57}, {0x0}], 0x2}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000440)) shutdown(r2, 0x0) 22:51:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) syncfs(r1) 22:51:25 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:25 executing program 1: r0 = socket$inet(0x10, 0x803, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000000)='/', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) r6 = fcntl$getown(r5, 0x9) syz_open_procfs(r6, &(0x7f0000000040)='maps\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r7) sendmsg(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r8) sendmsg(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r9) sendmsg(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000003dc0), 0x800) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r10) sendmsg(r10, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r11) sendmsg(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) faccessat(r12, &(0x7f0000000000)='/', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r12, 0x54e3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r13, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) r15 = fcntl$getown(r14, 0x9) syz_open_procfs(r15, &(0x7f0000000040)='maps\x00') statx(0xffffffffffffff9c, &(0x7f0000003e00)='./file0\x00', 0x4000, 0x200, &(0x7f0000003e40)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r16, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) r18 = fcntl$getown(r17, 0x9) syz_open_procfs(r18, &(0x7f0000000040)='maps\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r19) r20 = semget$private(0x0, 0x3, 0x204) shmctl$SHM_UNLOCK(r20, 0xc) semctl$SEM_STAT_ANY(r20, 0x1, 0x14, &(0x7f0000000080)=""/22) r21 = getgid() r22 = geteuid() getgroups(0x1, &(0x7f00000000c0)=[0xee01]) semctl$IPC_SET(r20, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, r21, r22, r23, 0x0, 0x4}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa7}) r24 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r24) sendmsg(r24, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/full\x00', 0x200000, 0x0) r25 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r25) sendmsg(r25, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPTPEER(r25, 0x5441, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r26 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x410400, 0x0) close(r26) sendmsg(r26, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003f80)) r27 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$netlink(r27, 0x0, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000003fc0)={{{@in6=@dev, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000040c0)=0xe8) gettid() newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r28) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 22:51:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:51:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0xff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) 22:51:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x58, 0x0, &(0x7f00000000c0)=[@acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:51:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5d509b00000000003f00360000000000000068"], 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:51:25 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x3) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={[0xfffffffffffffffd]}, 0x0, 0x0, 0x8) open(&(0x7f0000000180)='./file0\x00', 0xb2437215b0067396, 0x0) 22:51:34 executing program 0: 22:51:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/130, 0x82}], 0x1, 0xec) 22:51:34 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5d509b00000000003f00360000000000000068"], 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:51:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 22:51:34 executing program 4: 22:51:34 executing program 4: 22:51:34 executing program 1: 22:51:34 executing program 2: 22:51:34 executing program 4: 22:51:34 executing program 1: 22:51:40 executing program 0: 22:51:40 executing program 2: 22:51:40 executing program 4: 22:51:40 executing program 1: 22:51:40 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:40 executing program 2: 22:51:40 executing program 1: 22:51:40 executing program 4: 22:51:40 executing program 2: 22:51:40 executing program 1: 22:51:41 executing program 4: 22:51:47 executing program 0: 22:51:47 executing program 2: 22:51:47 executing program 4: 22:51:47 executing program 1: 22:51:47 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:47 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:47 executing program 1: 22:51:47 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:47 executing program 2: 22:51:47 executing program 4: 22:51:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) 22:51:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0xe3) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 22:51:52 executing program 5: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:52 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x17, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x40000, 0x4}, 0x0) r2 = getpid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3, 0x6}, 0x0) fsync(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7c8cdaa52f647ccfa31e5a196c0c25b14600534d466756edc63396a2004340837018618c5eed52981a194ebdb982b777daa76ce0505400020000a1f05652af892017234e90f7ab92"], 0x0, 0x0) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfffffffffffffffa) prctl$PR_SET_PTRACER(0x59616d61, r6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, r2, 0x0, &(0x7f0000000940)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) 22:51:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}, 0x2e}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/110, 0x6e}, 0x6}], 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = getegid() r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x1b2, 0x0) statx(r7, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, r8) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r9 = accept$alg(r5, 0x0, 0x0) r10 = dup(r9) write$UHID_DESTROY(r10, &(0x7f0000000200), 0xffffff77) setsockopt(r10, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 22:51:52 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) 22:51:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:52 executing program 5: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, 0x0) close(r4) io_setup(0x8, 0x0) r5 = open(0x0, 0x1fe, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r6, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write$binfmt_aout(r5, &(0x7f00000005c0)=ANY=[], 0x0) 22:51:52 executing program 5: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:51:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:51:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:51:52 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:51:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:51:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:51:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) 22:51:59 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:51:59 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 22:51:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x1000)=nil, 0x2) 22:51:59 executing program 1: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB="7261775d02000000000000000000000000000000000000000000000000000000c103000003000000c00300009001000000000000900100000000000000000000f0020000f0020000f0020000f0020000f00200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000280190010000000000000000000000000000000000000000000000002800736f636b657400000000000000000000000000000000000000000000000200000000000000005800686173686c696d69740000000000000000000000000000000000000000017665746831000000000000000000000024000000000003de00000000000000000000000005000000a60000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000180000000000000736e6d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f7e00000000000000000000000000000000000000000000000000000000000020016001000000f84d8efcf65d4d380000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030006672616700000000000000000000000000000000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1390.534384][ T27] audit: type=1800 audit(1584053519.770:72): pid=27380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17130 res=0 22:51:59 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492596, 0x0) 22:51:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1390.592231][T27486] x_tables: ip6_tables: CT target: only valid in raw table, not raw] 22:51:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB="040028bd7000fedbdf2500000000ed0005000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542e638f0913b33d3ce7bdbe24058cbe177dd98c0e0877a2734dece029e729b6cb93447ff927869889de1a63aff42ef8bd623aa8e7465e595321b41"], 0x3}, 0x1, 0x0, 0x0, 0x8880}, 0x40400d0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') io_uring_setup(0x647, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0xcf}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0xb71ae2778f2e2c3e, 0xffffffffffffffff, 0xba907000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x4008814) 22:52:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) sendto$inet6(r0, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 22:52:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00j\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:52:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f0000000480)={0x1b88, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1b76, 0x0, 0x0, 0x1, [@generic="115f8b0646bf1a9ef79041ec963049ff3d7631f21a764557ab1be14c21242550e01018c07f116a70572570e86a32d3747df85d92ea91cd020ce3", @generic="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", @generic="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"]}]}, 0x1b88}], 0x2, 0x0, 0x0, 0x40001}, 0x0) close(r2) 22:52:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:08 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1399.595813][T27815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1399.609388][T27819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1399.624674][T27812] ref_ctr going negative. vaddr: 0x20002004, curr val: -17682, delta: -1 22:52:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1399.640299][T27812] ref_ctr decrement failed for inode: 0x42ef offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fc3b9284 [ 1399.663766][T27812] ref_ctr going negative. vaddr: 0x20002004, curr val: -17682, delta: -1 [ 1399.689576][T27812] ref_ctr decrement failed for inode: 0x42ef offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fc3b9284 22:52:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f0000000480)={0x1b88, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1b76, 0x0, 0x0, 0x1, [@generic="115f8b0646bf1a9ef79041ec963049ff3d7631f21a764557ab1be14c21242550e01018c07f116a70572570e86a32d3747df85d92ea91cd020ce3", @generic="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", @generic="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"]}]}, 0x1b88}], 0x2, 0x0, 0x0, 0x40001}, 0x0) close(r2) 22:52:09 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000e9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x77, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) [ 1400.217698][T27935] ref_ctr going negative. vaddr: 0x20002004, curr val: -17682, delta: -1 [ 1400.237252][T27935] ref_ctr decrement failed for inode: 0x42ef offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fc3b9284 22:52:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1400.270808][T27935] ref_ctr going negative. vaddr: 0x20002004, curr val: -17682, delta: -1 [ 1400.303087][T27935] ref_ctr decrement failed for inode: 0x42ef offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000fc3b9284 22:52:09 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 22:52:15 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:52:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:15 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 22:52:15 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 22:52:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1406.208467][T28074] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1406.247356][T28074] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 22:52:15 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f00360000000000000068"], 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:52:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400072500feff800000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9ff0000fb0310290000000c000300000000000000000014000a000000f0c50000000050ffaf00e86772f8786a190000040100829e30a958be0200d388ac15a84784e32c01"], 0x6c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:52:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:23 executing program 0: 22:52:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000e9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 22:52:23 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:23 executing program 2: 22:52:23 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:23 executing program 2: 22:52:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:23 executing program 2: 22:52:23 executing program 2: 22:52:24 executing program 1: 22:52:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:29 executing program 0: 22:52:29 executing program 2: 22:52:29 executing program 1: 22:52:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:29 executing program 3: pipe(&(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:29 executing program 2: 22:52:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:30 executing program 1: 22:52:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:30 executing program 2: 22:52:30 executing program 1: 22:52:34 executing program 0: 22:52:34 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:34 executing program 2: 22:52:34 executing program 1: 22:52:34 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:34 executing program 1: 22:52:34 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:34 executing program 2: 22:52:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:52:34 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:34 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000047c0)=""/4105, 0x1009}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f00000017c0)=""/176, 0xb0}, {&(0x7f00000027c0)=""/4092, 0xffc}, {&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000040)=""/222, 0xde}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 1425.384376][T28487] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1425.392867][T28487] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1425.432855][T28485] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1425.443580][T28487] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1425.462450][T28487] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1425.473348][T28485] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:52:38 executing program 0: 22:52:38 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:38 executing program 1: 22:52:38 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:38 executing program 2: 22:52:38 executing program 1: 22:52:38 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @random="2e60c9df1a40", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2, @remote}}}}}}, 0x0) 22:52:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:38 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:38 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000100666c6f77657200000c00020008001600120000000000"], 0x3}, 0x1, 0x10}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000080000000000280012000900010076657468003b226d54ba2cf58ee42326a8b2450c000000180002001400010000000000f42592780baab48929b402fc6e5e913e62065f90e570ddea712934ddb4afa8ea53a24ad959c21fdf75c65377639945bdf0ac14a77aaa7bd9bfb99326c5e904afe42a1cbd10237738791820001ee9348383e3568a9cac8112826a834fef737241b5e471b292779739f75ab7b0c622e3fc7fd936cf6bb180b68ee37e5e9f39b3cf9df7b041cbf1b00372ef1a46b19e78f552d1dca942fc06238b99f1822a45ec8fb34258b41460f6e5cc632f8c105300000000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}, 0x1, 0x10}, 0x0) 22:52:38 executing program 4: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1429.543889][T28514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:40 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000200), 0x8) 22:52:40 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:40 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8b51084800", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '`[;', 0x44, 0x2f, 0x0, @empty, @local}}}}, 0x0) 22:52:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:40 executing program 4: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:40 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 22:52:40 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0xfc44, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010400001400000500242f29880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff05) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000000000611150000000000085100000020000008500000007000000950000000000000095000000000000002c36a7bb13258d279cceb2779e013e8e4cd12262e02029bf6c2e3d4ce0a6691919687821712b558d119bd7282eaaab11cd8966511edd60e605323eaf02041761e67197f31649c79a75676c8315778af4ed1789d220cfecc336dcc3986cae421e0ed5e3f37c95c00c488564dce06744eba7ad33ad6e66cf26f6602006c4c2f41abdfd57f50a42db7b6872057a01af25a7c76c96b59c0c5375845e8d499f477111661ecdca830283e260d705f21f6ba6c11ccfb80954ef29cd8f"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:52:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0xf0fffe, 0x0, 0x0, 0x88a8ffff}}, 0x1c}}, 0x0) 22:52:40 executing program 4: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:52:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b400000000000000611150000000000085100000020000008500000007000000950000000000000095000000000000002c36a7bb13258d279cceb2779e013e8e4cd12262e02029bf6c2e3d4ce0a6691919687821712b558d119bd7282eaaab11cd8966511edd60e605323eaf02041761e67197f31649c79a75676c8315778af4ed1789d220cfecc336dcc3986cae421e0ed5e3f37c95c00c488564dce06744eba7ad33ad5366cf26f6602006c4c2f41abdfd57f50a42db7b6872057a01af25a7c76c96b59c0c5375845e8d499f477111661ecdca830283e260d705f21f6ba6c11ccfb80954ef29cd8f1eb3a5b1df676aaaba3b19634c44ced635b2ade7327841a5d568d49101b252af622bf416c7cda4041e7e7ae66c646a10b3567e8a9adc3587e36e92f33c4ea045f5111c1cfaa8bdab8ebef1d33a4b4ee0adb00b73"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:52:47 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:52:47 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2d, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d500000001", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000000000611150000000000085100000020000008500000007000000950000000000000095000000000000002c36a7bb13258d279cceb2779e013e8e4cd12262e02029bf6c2e3d4ce0a6691919687821712b558d119bd7282eaaab11cd8966511edd60e605323eaf02041761e67197f31649c79a75676c8315778af4ed1789d220cfecc336dcc3986cae421e0ed5e3f37c95c00c488564dce06744eba7ad33ad6e66cf26f6602006c4c2f41abdfd57f50a42db7b6872057a01af25a7c76c96b59c0c5375845e8d499f477111661ecdca830283e260d705f21f6ba6c11ccfb80954ef29cd8f"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:52:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:47 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:47 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:47 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000bade00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 22:52:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:48 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1438.792051][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1438.832137][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1438.852067][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:52:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:48 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1438.956890][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1438.976305][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1439.054548][T28781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1439.099530][T28781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1439.126316][T28781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1439.159635][T28781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1439.168483][T28781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1439.184061][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1439.198241][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1439.206605][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1439.236998][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1439.245850][T28873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready 22:52:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(0xffffffffffffffff, 0x3a, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002640)={r0}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x9, 0x0, 0xff, 0x4, 0x7, 0x91}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, 0x0) 22:52:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 22:52:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x2}, 0x6e) 22:52:56 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:52:56 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000440)={@link_local, @random="2e60c9df1a40", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ca5eb2", 0x0, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @rand_addr="56af739f7822f4882fd56717ab51f975", {[@dstopts={0x2e, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0x0, "15d66877fff3d77de8fdab32986518d0d733260fcc7e0dafb7e337f9a7d4861b14bd1d0dad61b808c070b758438fa45cf2c67b69b8"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@dev, @local]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @rand_addr="2587e3f480799ba9683b3931a2896895", @ipv4, @local]}, @dstopts={0x0, 0x0, [], [@hao={0xc9, 0x0, @remote}, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x0, @empty}, @enc_lim]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@dev, @mcast2, @dev, @empty, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @ipv4={[], [], @loopback}, @remote, @dev]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@loopback]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @ipv4={[], [], @broadcast}, @mcast1]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], "c119b4d61002a89ea9d87db04f03c0148d32a605534e33df4ebc8c4e7474133d17a77a52af72b74facf69d23761ad7e7ba81232e49d15c0e54d4c307ef901fa9b01e446c3d74fb38e8d984560255b2b22c02249b0b6b03099afbfc2232fbdad55fe38feb00ea92a1a8acb1ce2b6d"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x0, 0x0], "67f626f2c3484d4bf926c7909a9ce2683dde24931e5f788ffcd5f0be5139719d3dba58d3e436b9ab030ff576db66bbe346ae1b0489595cda1d1217a2be96f14c21b1c52aadaa9a9ef1032804d44facef8fa09a0612eb88be1fe86690d9da7e44c49d69a0915dc8aa7a89c0b56c592e2b591ed392b1778001de79c9831b7c5fe57111e92caa785cd034bdb3a6b790017be4a84a2e02ed552d23a92440309c20a2e54ffab6640ba886dd565c3cbf10487dec90201193a14e1ebc86eae54b4135f0963c6c0e5e307fd27563fbdf2d69521fff6a91ebe3ce8b8d310d4417639e21e3e6475855f80e64c51d764150c6125998c5f5d73c"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "2d1dc6ed72264b7e5fb2f1489763641dfe52d1907e7a4659f975d3b1d7a2220d7daab58a460e2481675a48fc677b6364b9f12d80d941d9d9747bfcb032263d34e03c9e5d384a70b2631ef4e1dac5b1bc06b787ec6822f2f869f4761021"}, {0x8, 0x88be, 0x3, {{0x4, 0x1, 0x9, 0x3, 0x1, 0x2, 0x3, 0x3f}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x1, {{0x9, 0x2, 0x80, 0x2, 0x1, 0x1, 0x0, 0x2}, 0x2, {0x13e1, 0x2b8, 0x0, 0x1b, 0x0, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x1, "f0ec9657f9846ffd72611337d5c5ee466435d0b39ddc91bd0984f600254c1383ad75aa0ce0cd0e4c62322be62284663836474bed16174a00776d9cea7d50f3f472f6e4d27cf86d6039a18b31a0c52a130c1628d4597de596f873762a7115bbc4575121b936b1c9532c96990e6198d8cbb0e849d0eca4804e04d3e68fe9839305d6de4eff80d86bf299acf4f5a24d8389a2c1da9ffc556047aad399025933da2021e1645b8a68013b74862d725ecba9fae59850062d626d5f97baad987a7c47fb91e9fc7d9b03906eeb49fd309a3212e9de6757"}}}}}}}, 0x0) 22:52:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1447.029174][T29007] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:52:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14141b}, 0x10) 22:52:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x80001000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:52:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:52:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0xffbffffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@allow_utime={'allow_utime'}}]}) 22:52:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x100000001, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000240)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, 0x0, &(0x7f0000001400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x898, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:53:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x8f, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 22:53:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:53:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0xffbffffc, 0x1, &(0x7f00000003c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) 22:53:05 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000100)) 22:53:05 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:53:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006000800020000000000"], 0x50}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:53:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x11, r0, 0x0) 22:53:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:53:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 1464.634389][T29492] ipt_CLUSTERIP: Please specify destination IP 22:53:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="7000000010001f0700015ec70000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000abf00b4f118eb25d9ff3029f1dfa185e47b4c43a35e3897f703679680c479871b38c57c8d23763ec7e21101b9a711bd10522db768b0e73ddbcf3cb8f597df103270e14fe062ea80c88aa06e486526ffae5e2822439f924552683c0538b2cbb5aab101b35e90f24b2123dc5f21d81577ccfbb865f800f466ce51b23574336e5a46d3c43f8a99e49292bc28dace930085dde7266c00", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088ddf0795ef52126fdf16e3b988755c811321eca6283bfc51b299b9626f75d981809d9cd9463b1dcd458992ac3b903af529382df87cd217b3b7aa135af634457e23662666ad14840a92cc06ce385f72a7dda2c0180199a369497707c844"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 22:53:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}]}}]}, 0x48}}, 0x0) 22:53:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:53:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:53:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 22:53:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) 22:53:15 executing program 1: 22:53:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 22:53:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:15 executing program 2: 22:53:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 22:53:21 executing program 1: 22:53:21 executing program 2: 22:53:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:21 executing program 0: 22:53:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:21 executing program 3: 22:53:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:21 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000002000000000000000040000000000000010000000000000010100000000000000151a1bc0a57b7fcd71c562422f35607ade8d0c5e09ef41f197e9ed71bb5c4f0574d70d63a13a443d1448edfc220c930dba0d3477fd435bebc37bd462482e7f45e6797a08dffb04d99623807a7b144a1e48d25f3d9d003b697d908d27a66177f2f51facda8c9cf9e341465ef1cb7a93d03e9a"], 0x24, 0x0) 22:53:21 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:21 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 22:53:29 executing program 0: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:29 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:29 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 22:53:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:29 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:30 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:30 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x200007ff}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="840000005e00", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:53:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xff7cff40f825d397}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) 22:53:36 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "0c97773a2b04990cb7f80ff7face340b1b99b4055649a75d89644c61257af65238c705b3cab5d6c9a3d883fc7df60a0ef69a627d79dc837265f00cc89193f22037f20dca4b01c8b8cb2711af0583a7f7c5e3288ff41f14f9d2dd9c423887241b359fc9685b5de239112f8da85e2ee3cd9fd107170695083db2f75c394409603188da4d64ae48d80ec2be5f8a5ccbd7e88da0f16dbce34883d1260342ce40602344876d25082f62b82d96038c0f8d8d401e8f452478508c23a0c2b3258b3293aec285590b7dc566c31a71a2ce162ed8a860c512e5bbd6e7ae5276fcc2f1d93f3f7cf12f1a0159e9b45cbe6d4089008fd7e109caaaa38d0ab52d3475ce954326b9"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:36 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x29, 0x0, "74fa1aeb59e37b1056cf38c877aa741a6ee5b95bd85559c4872c885a97df06fd51b77c273e9b1a7ff927d6a2ac9c093265da63d408dfc32b7bc80560db7812018e4af30d97decc015b2eb1f917b19ac1"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 22:53:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:43 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x29, 0x0, "74fa1aeb59e37b1056cf38c877aa741a6ee5b95bd85559c4872c885a97df06fd51b77c273e9b1a7ff927d6a2ac9c093265da63d408dfc32b7bc80560db7812018e4af30d97decc015b2eb1f917b19ac1"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:43 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1494.279296][T29804] usb usb2: usbfs: process 29804 (syz-executor.3) did not claim interface 0 before use [ 1494.331985][ T27] audit: type=1804 audit(1584053623.560:73): pid=29806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir030748557/syzkaller.gBSiFd/362/bus" dev="sda1" ino=16999 res=1 22:53:43 executing program 3: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r4 = dup2(r1, r0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x600) sendfile(r5, r6, 0x0, 0x1c500) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000480)=[@acquire={0x40046306}], 0x0, 0x0, 0x0}) 22:53:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:48 executing program 3: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:48 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x29, 0x0, "74fa1aeb59e37b1056cf38c877aa741a6ee5b95bd85559c4872c885a97df06fd51b77c273e9b1a7ff927d6a2ac9c093265da63d408dfc32b7bc80560db7812018e4af30d97decc015b2eb1f917b19ac1"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="f050ad01ac50acec29794372ed06d63e", @mcast2, {[], @ndisc_rs}}}}}, 0x0) 22:53:48 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:48 executing program 3: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:48 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1499.563300][ T27] audit: type=1804 audit(1584053628.790:74): pid=29946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir030748557/syzkaller.gBSiFd/364/bus" dev="sda1" ino=16995 res=1 [ 1505.483762][T29958] binder: 29830:29958 ioctl c0306201 0 returned -14 [ 1505.496363][ T27] audit: type=1804 audit(1584053634.730:75): pid=29958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir836919937/syzkaller.LechQe/175/file0" dev="sda1" ino=17025 res=1 [ 1505.546743][T29959] binder: 29830:29959 ioctl 40106614 0 returned -22 22:53:55 executing program 0: 22:53:55 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:55 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) write(r1, 0x0, 0x0) close(r1) 22:53:55 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:53:56 executing program 2: 22:53:56 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:56 executing program 2: 22:53:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:53:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:02 executing program 0: 22:54:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:02 executing program 2: 22:54:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:02 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:02 executing program 2: 22:54:02 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:02 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:02 executing program 2: 22:54:02 executing program 2: 22:54:06 executing program 0: 22:54:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:06 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:06 executing program 2: 22:54:06 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:06 executing program 2: 22:54:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:06 executing program 2: 22:54:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a400)=[{{&(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001600)='M', 0x1}], 0x1}}], 0x1, 0x20000040) 22:54:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x45}, 0x1c) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 22:54:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:10 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001680)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 22:54:10 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:54:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1521.784682][T30089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:54:14 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x40) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 22:54:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:14 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000380)) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:54:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:14 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 22:54:14 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 22:54:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 22:54:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/36, 0x24}, &(0x7f0000000080)}, 0x20) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:54:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1, 0x6}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x80000001, 0x20000000217}) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:21 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 22:54:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 22:54:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 22:54:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001340)={r0, &(0x7f0000001140)="b2b498a338aff5fe70", &(0x7f0000001240)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r0, &(0x7f0000000100), 0x0}, 0x20) 22:54:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:21 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x80000001, 0x20000000217}) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:54:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r5 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000300)={0x30}, 0x30) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x6c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008041) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x200000000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:54:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x204, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x8, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r5, 0xfc00, 0x800, 0x9, 0x1f, 0xee}, 0x14) socket$inet6(0xa, 0x8000000000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000)="98", 0x3e80000000}]) dup(0xffffffffffffffff) 22:54:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r5 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000300)={0x30}, 0x30) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x6c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008041) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x200000000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:54:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:39 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', @ifru_hwaddr=@multicast}) 22:54:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 1550.270763][T30255] usb usb2: usbfs: process 30255 (syz-executor.3) did not claim interface 0 before use 22:54:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1550.501454][T30276] usb usb2: usbfs: process 30276 (syz-executor.3) did not claim interface 0 before use 22:54:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r5 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000300)={0x30}, 0x30) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x6c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20008041) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x200000000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 22:54:48 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc2038008a"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:54:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:54:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:48 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:48 executing program 2: [ 1559.458149][T30291] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 1559.466366][T30293] usb usb2: usbfs: process 30293 (syz-executor.3) did not claim interface 0 before use 22:54:48 executing program 3: 22:54:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:48 executing program 3: 22:54:48 executing program 2: 22:54:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8a02, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 22:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)) 22:54:59 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(r0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8a02, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 22:54:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:59 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:54:59 executing program 2: ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) sched_getaffinity(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x54, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 22:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)) 22:54:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:54:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7fffffff) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "b5d9fc2a00"}) 22:54:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:55:06 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:55:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1577.766951][ T27] audit: type=1804 audit(1584053706.999:76): pid=30803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir709371327/syzkaller.VhJFCK/471/bus" dev="sda1" ino=16633 res=1 22:55:13 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:13 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:55:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:22 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:22 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:55:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:22 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:55:22 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:30 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 22:55:30 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:55:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 22:55:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:40 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:40 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0x0, 0x0) 22:55:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:49 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0x0, 0x0) 22:55:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:55:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:55:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:55:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:55:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:55:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:01 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0x0, 0x0) 22:56:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:01 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:56:01 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:01 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:56:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/56], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:02 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:56:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="7f450d"], 0x20000743) 22:56:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/56], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/56], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f450d"], 0x20000743) 22:56:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/84], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/84], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_IFALIAS={0x14}]}, 0x54}}, 0x0) 22:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x800, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x0, 0x1000, 0x4, 0x7fffffff, 0x0, "9feb41f7e773d36dfad316041466174680f39e"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400081, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f0000003701000004000000000000000700000000000000efe7034c40e1eab22f2dc60f6e48eb278e0a33464158", @ANYRES32, @ANYBLOB="11005b707070312d6d643573756d776c616e31"], 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:56:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/84], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="7f450d"], 0x20000743) 22:56:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f450d"], 0x20000743) [ 1652.946418][ T369] [U] E 22:56:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/98], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1652.966850][ T369] [U] [ 1652.969617][ T369] [U] [ 1652.972462][ T369] [U] [ 1652.975223][ T369] [U] [ 1653.030264][ T369] [U] [ 1653.033202][ T369] [U] [ 1653.035932][ T369] [U] [ 1653.038683][ T369] [U] [ 1653.094502][ T369] [U] [ 1653.097326][ T369] [U] [ 1653.100164][ T369] [U] [ 1653.102922][ T369] [U] [ 1653.117893][ T369] [U] [ 1653.120669][ T369] [U] [ 1653.123517][ T369] [U] [ 1653.126339][ T369] [U] [ 1653.151565][ T369] [U] [ 1653.154352][ T369] [U] [ 1653.157075][ T369] [U] [ 1653.159848][ T369] [U] [ 1653.178115][ T369] [U] [ 1653.180939][ T369] [U] [ 1653.183669][ T369] [U] [ 1653.186591][ T369] [U] [ 1653.216474][ T369] [U] [ 1653.219353][ T369] [U] [ 1653.222189][ T369] [U] [ 1653.224922][ T369] [U] [ 1653.240473][ T369] [U] [ 1653.243328][ T369] [U] [ 1653.246056][ T369] [U] [ 1653.248806][ T369] [U] [ 1653.252069][ T369] [U] [ 1653.254867][ T369] [U] [ 1653.257579][ T369] [U] [ 1653.260418][ T369] [U] [ 1653.264416][ T369] [U] [ 1653.267157][ T369] [U] [ 1653.270051][ T369] [U] [ 1653.272738][ T369] [U] [ 1653.275872][ T369] [U] [ 1653.278637][ T369] [U] [ 1653.281330][ T369] [U] [ 1653.284016][ T369] [U] [ 1653.286887][ T369] [U] [ 1653.289625][ T369] [U] [ 1653.292318][ T369] [U] [ 1653.295002][ T369] [U] [ 1653.297910][ T369] [U] [ 1653.300627][ T369] [U] [ 1653.303473][ T369] [U] [ 1653.306184][ T369] [U] [ 1653.309126][ T369] [U] [ 1653.311904][ T369] [U] [ 1653.314667][ T369] [U] [ 1653.317449][ T369] [U] [ 1653.320493][ T369] [U] [ 1653.323399][ T369] [U] [ 1653.326170][ T369] [U] [ 1653.328873][ T369] [U] [ 1653.332101][ T369] [U] [ 1653.335250][ T369] [U] [ 1653.338032][ T369] [U] [ 1653.340769][ T369] [U] [ 1653.343832][ T369] [U] [ 1653.346604][ T369] [U] [ 1653.349296][ T369] [U] [ 1653.352046][ T369] [U] [ 1653.355413][ T369] [U] [ 1653.358277][ T369] [U] [ 1653.361092][ T369] [U] [ 1653.363788][ T369] [U] [ 1653.366714][ T369] [U] [ 1653.369443][ T369] [U] [ 1653.372171][ T369] [U] [ 1653.374926][ T369] [U] [ 1653.377844][ T369] [U] [ 1653.380623][ T369] [U] [ 1653.383436][ T369] [U] [ 1653.386129][ T369] [U] [ 1653.389049][ T369] [U] [ 1653.391755][ T369] [U] [ 1653.394636][ T369] [U] [ 1653.397373][ T369] [U] [ 1653.400235][ T369] [U] [ 1653.402935][ T369] [U] [ 1653.405661][ T369] [U] [ 1653.408455][ T369] [U] [ 1653.411426][ T369] [U] [ 1653.414242][ T369] [U] [ 1653.417091][ T369] [U] [ 1653.419924][ T369] [U] [ 1653.422968][ T369] [U] [ 1653.425692][ T369] [U] [ 1653.428660][ T369] [U] [ 1653.431605][ T369] [U] [ 1653.434961][ T369] [U] [ 1653.437770][ T369] [U] [ 1653.440731][ T369] [U] [ 1653.443595][ T369] [U] [ 1653.446655][ T369] [U] [ 1653.449356][ T369] [U] [ 1653.452046][ T369] [U] [ 1653.454786][ T369] [U] [ 1653.457687][ T369] [U] [ 1653.460416][ T369] [U] [ 1653.463103][ T369] [U] [ 1653.465795][ T369] [U] [ 1653.468726][ T369] [U] [ 1653.471513][ T369] [U] [ 1653.474378][ T369] [U] [ 1653.477153][ T369] [U] [ 1653.480040][ T369] [U] [ 1653.482749][ T369] [U] [ 1653.485519][ T369] [U] [ 1653.488248][ T369] [U] [ 1653.491157][ T369] [U] [ 1653.493858][ T369] [U] [ 1653.496617][ T369] [U] [ 1653.499405][ T369] [U] [ 1653.502330][ T369] [U] [ 1653.505056][ T369] [U] [ 1653.507820][ T369] [U] [ 1653.510504][ T369] [U] [ 1653.513509][ T369] [U] [ 1653.516311][ T369] [U] [ 1653.519173][ T369] [U] [ 1653.521918][ T369] [U] [ 1653.524641][ T369] [U] [ 1653.527591][ T369] [U] [ 1653.530323][ T369] [U] [ 1653.533254][ T369] [U] [ 1653.536122][ T369] [U] [ 1653.539220][ T369] [U] [ 1653.541924][ T369] [U] [ 1653.544658][ T369] [U] [ 1653.547402][ T369] [U] [ 1653.550919][ T369] [U] [ 1653.553733][ T369] [U] [ 1653.556600][ T369] [U] [ 1653.559322][ T369] [U] [ 1653.562232][ T369] [U] [ 1653.564979][ T369] [U] [ 1653.567804][ T369] [U] [ 1653.570698][ T369] [U] [ 1653.573759][ T369] [U] [ 1653.576475][ T369] [U] [ 1653.579233][ T369] [U] [ 1653.581925][ T369] [U] [ 1653.584844][ T369] [U] [ 1653.587913][ T369] [U] [ 1653.590598][ T369] [U] [ 1653.593353][ T369] [U] [ 1653.596243][ T369] [U] [ 1653.598998][ T369] [U] [ 1653.601744][ T369] [U] [ 1653.604759][ T369] [U] [ 1653.607822][ T369] [U] [ 1653.610702][ T369] [U] [ 1653.613491][ T369] [U] [ 1653.616186][ T369] [U] [ 1653.619072][ T369] [U] [ 1653.621777][ T369] [U] [ 1653.624517][ T369] [U] [ 1653.627278][ T369] [U] [ 1653.630150][ T369] [U] [ 1653.632873][ T369] [U] [ 1653.635612][ T369] [U] [ 1653.638333][ T369] [U] [ 1653.641296][ T369] [U] [ 1653.644074][ T369] [U] [ 1653.646908][ T369] [U] [ 1653.649798][ T369] [U] [ 1653.652790][ T369] [U] [ 1653.655496][ T369] [U] [ 1653.658385][ T369] [U] [ 1653.661093][ T369] [U] [ 1653.664548][ T369] [U] [ 1653.667335][ T369] [U] [ 1653.670080][ T369] [U] [ 1653.672936][ T369] [U] [ 1653.675858][ T369] [U] [ 1653.678682][ T369] [U] [ 1653.681565][ T369] [U] [ 1653.684292][ T369] [U] [ 1653.687237][ T369] [U] [ 1653.689987][ T369] [U] [ 1653.692802][ T369] [U] [ 1653.695491][ T369] [U] [ 1653.698371][ T369] [U] [ 1653.701131][ T369] [U] [ 1653.704010][ T369] [U] [ 1653.706785][ T369] [U] [ 1653.709748][ T369] [U] [ 1653.712482][ T369] [U] [ 1653.715262][ T369] [U] [ 1653.717963][ T369] [U] [ 1653.720782][ T369] [U] 22:56:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f450d"], 0x20000743) 22:56:30 executing program 3 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:56:30 executing program 2 (fault-call:5 fault-nth:0): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/98], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:30 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1661.188779][ T391] FAULT_INJECTION: forcing a failure. [ 1661.188779][ T391] name failslab, interval 1, probability 0, space 0, times 1 [ 1661.206550][ T391] CPU: 0 PID: 391 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1661.215149][ T391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1661.225205][ T391] Call Trace: [ 1661.228504][ T391] dump_stack+0x11d/0x187 [ 1661.233080][ T391] should_fail.cold+0x5/0xf 22:56:30 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/98], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1661.237619][ T391] __should_failslab+0x82/0xb0 [ 1661.242402][ T391] should_failslab+0x5/0xf [ 1661.246856][ T391] __kmalloc+0x54/0x640 [ 1661.251049][ T391] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 1661.256917][ T391] tomoyo_realpath_from_path+0x85/0x3d0 [ 1661.264406][ T391] tomoyo_path_number_perm+0xff/0x360 [ 1661.269871][ T391] ? _parse_integer+0x12f/0x150 [ 1661.274763][ T391] ? __fget_files+0xa2/0x1c0 [ 1661.280407][ T391] tomoyo_file_ioctl+0x28/0x40 [ 1661.285236][ T391] security_file_ioctl+0x69/0xa0 [ 1661.290187][ T391] ksys_ioctl+0x5a/0x150 [ 1661.294449][ T391] __x64_sys_ioctl+0x47/0x60 [ 1661.299060][ T391] do_syscall_64+0xc7/0x390 [ 1661.303581][ T391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1661.309478][ T391] RIP: 0033:0x45c679 [ 1661.311780][ T398] FAULT_INJECTION: forcing a failure. [ 1661.311780][ T398] name failslab, interval 1, probability 0, space 0, times 1 [ 1661.313406][ T391] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1661.313431][ T391] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1661.354500][ T391] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1661.362484][ T391] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1661.370697][ T391] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1661.378774][ T391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1661.386743][ T391] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000000 [ 1661.410071][ T398] CPU: 0 PID: 398 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 1661.418623][ T398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1661.428678][ T398] Call Trace: [ 1661.431983][ T398] dump_stack+0x11d/0x187 [ 1661.436450][ T398] should_fail.cold+0x5/0xf [ 1661.440976][ T398] __should_failslab+0x82/0xb0 [ 1661.445895][ T398] should_failslab+0x5/0xf [ 1661.450410][ T398] kmem_cache_alloc_trace+0x26/0x5f0 [ 1661.455740][ T398] ? aa_file_perm+0x401/0xb20 [ 1661.460449][ T398] ? _find_next_bit.constprop.0+0x126/0x160 [ 1661.466587][ T398] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1661.472482][ T398] perf_event_alloc.part.0+0x73/0x1b60 [ 1661.477949][ T398] __do_sys_perf_event_open+0x62e/0x1c80 [ 1661.483588][ T398] ? __this_cpu_preempt_check+0x3c/0x130 [ 1661.489336][ T398] __x64_sys_perf_event_open+0x6b/0x80 [ 1661.494810][ T398] do_syscall_64+0xc7/0x390 [ 1661.499329][ T398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1661.505306][ T398] RIP: 0033:0x45c679 [ 1661.509207][ T398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1661.528814][ T398] RSP: 002b:00007f6fedd15c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1661.537233][ T398] RAX: ffffffffffffffda RBX: 00007f6fedd166d4 RCX: 000000000045c679 [ 1661.545276][ T398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1661.553247][ T398] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 1661.561225][ T398] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000005 [ 1661.569354][ T398] R13: 0000000000000813 R14: 00000000004caadc R15: 0000000000000000 [ 1661.584274][ T391] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1661.592820][ T391] usb usb2: usbfs: process 391 (syz-executor.4) did not claim interface 0 before use 22:56:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/105], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:30 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1661.799967][ T410] FAULT_INJECTION: forcing a failure. [ 1661.799967][ T410] name failslab, interval 1, probability 0, space 0, times 0 [ 1661.821498][ T410] CPU: 1 PID: 410 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1661.830126][ T410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1661.840207][ T410] Call Trace: [ 1661.843527][ T410] dump_stack+0x11d/0x187 [ 1661.847873][ T410] should_fail.cold+0x5/0xf [ 1661.852394][ T410] __should_failslab+0x82/0xb0 [ 1661.857165][ T410] should_failslab+0x5/0xf [ 1661.861588][ T410] __kmalloc+0x54/0x640 [ 1661.865770][ T410] ? tomoyo_encode2.part.0+0xd0/0x240 [ 1661.871231][ T410] tomoyo_encode2.part.0+0xd0/0x240 [ 1661.876470][ T410] tomoyo_encode+0x32/0x50 [ 1661.880909][ T410] tomoyo_realpath_from_path+0x11e/0x3d0 [ 1661.886784][ T410] tomoyo_path_number_perm+0xff/0x360 [ 1661.892180][ T410] ? _parse_integer+0x12f/0x150 [ 1661.897168][ T410] ? __fget_files+0xa2/0x1c0 [ 1661.901769][ T410] tomoyo_file_ioctl+0x28/0x40 [ 1661.906541][ T410] security_file_ioctl+0x69/0xa0 [ 1661.911491][ T410] ksys_ioctl+0x5a/0x150 [ 1661.915794][ T410] __x64_sys_ioctl+0x47/0x60 [ 1661.920439][ T410] do_syscall_64+0xc7/0x390 [ 1661.925022][ T410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1661.930985][ T410] RIP: 0033:0x45c679 [ 1661.934923][ T410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1661.954535][ T410] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1661.962966][ T410] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1661.970938][ T410] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1661.976385][ T402] FAULT_INJECTION: forcing a failure. [ 1661.976385][ T402] name failslab, interval 1, probability 0, space 0, times 0 [ 1661.978917][ T410] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 22:56:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/105], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1661.999475][ T410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1662.007447][ T410] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000001 [ 1662.015494][ T402] CPU: 0 PID: 402 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 1662.024007][ T402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1662.034103][ T402] Call Trace: [ 1662.037480][ T402] dump_stack+0x11d/0x187 [ 1662.041898][ T402] should_fail.cold+0x5/0xf [ 1662.046418][ T402] __should_failslab+0x82/0xb0 [ 1662.051191][ T402] should_failslab+0x5/0xf [ 1662.055667][ T402] kmem_cache_alloc+0x23/0x5e0 [ 1662.060456][ T402] ? __rcu_read_unlock+0x66/0x2f0 [ 1662.065614][ T402] __sigqueue_alloc+0x16d/0x290 [ 1662.070627][ T402] __send_signal+0x63d/0x8a0 [ 1662.075292][ T402] send_signal+0x211/0x2a0 [ 1662.079736][ T402] do_send_sig_info+0x59/0xc0 [ 1662.084453][ T402] send_sig+0x59/0x80 [ 1662.085492][ T410] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1662.088546][ T402] do_splice+0x965/0xc30 [ 1662.088660][ T402] __x64_sys_splice+0x1fd/0x210 [ 1662.095516][ T410] usb usb2: usbfs: process 410 (syz-executor.4) did not claim interface 0 before use [ 1662.099619][ T402] do_syscall_64+0xc7/0x390 [ 1662.099649][ T402] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1662.124475][ T402] RIP: 0033:0x45c679 [ 1662.128391][ T402] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:56:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1662.148093][ T402] RSP: 002b:00007fc6b44f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1662.156512][ T402] RAX: ffffffffffffffda RBX: 00007fc6b44f86d4 RCX: 000000000045c679 [ 1662.164497][ T402] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 1662.172480][ T402] RBP: 000000000076bfa0 R08: 000000000000fffd R09: 0000000000000000 [ 1662.180464][ T402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1662.188664][ T402] R13: 0000000000000b9f R14: 00000000004ce48d R15: 0000000000000000 22:56:38 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:38 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:56:38 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:56:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/105], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:38 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:38 executing program 5 (fault-call:4 fault-nth:0): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1669.747236][ T435] FAULT_INJECTION: forcing a failure. [ 1669.747236][ T435] name failslab, interval 1, probability 0, space 0, times 0 [ 1669.765096][ T435] CPU: 1 PID: 435 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1669.773799][ T435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1669.783858][ T435] Call Trace: [ 1669.787221][ T435] dump_stack+0x11d/0x187 [ 1669.792682][ T435] should_fail.cold+0x5/0xf 22:56:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x3) [ 1669.797207][ T435] __should_failslab+0x82/0xb0 [ 1669.801985][ T435] should_failslab+0x5/0xf [ 1669.807018][ T435] kmem_cache_alloc_trace+0x26/0x5f0 [ 1669.812320][ T435] ? ___cache_free+0x2c/0x320 [ 1669.817025][ T435] proc_do_submiturb+0x102c/0x1ea0 [ 1669.822153][ T435] ? tomoyo_path_number_perm+0x160/0x360 [ 1669.827925][ T435] usbdev_ioctl+0x5cb/0x2130 [ 1669.832560][ T435] ? do_vfs_ioctl+0x3a4/0xd00 [ 1669.837264][ T435] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1669.842649][ T435] ksys_ioctl+0x101/0x150 22:56:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) [ 1669.846997][ T435] __x64_sys_ioctl+0x47/0x60 [ 1669.851598][ T435] do_syscall_64+0xc7/0x390 [ 1669.856316][ T435] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1669.862241][ T435] RIP: 0033:0x45c679 [ 1669.866196][ T435] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1669.885813][ T435] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:56:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) 22:56:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/109], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1669.894232][ T435] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1669.902450][ T435] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1669.910437][ T435] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1669.918437][ T435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1669.926414][ T435] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000002 22:56:39 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x14, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:47 executing program 4 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:56:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x9) 22:56:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/109], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0xfe0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:47 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x1000000) 22:56:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) [ 1678.336594][ T467] usb usb2: usbfs: process 467 (syz-executor.4) did not claim interface 0 before use [ 1678.356675][ T467] FAULT_INJECTION: forcing a failure. [ 1678.356675][ T467] name failslab, interval 1, probability 0, space 0, times 0 22:56:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/109], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1678.380806][ T467] CPU: 1 PID: 467 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1678.389398][ T467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1678.399463][ T467] Call Trace: [ 1678.402773][ T467] dump_stack+0x11d/0x187 [ 1678.407151][ T467] should_fail.cold+0x5/0xf [ 1678.411827][ T467] __should_failslab+0x82/0xb0 [ 1678.416605][ T467] should_failslab+0x5/0xf [ 1678.421257][ T467] __kmalloc_track_caller+0x4c/0x640 [ 1678.426572][ T467] ? kstrdup_const+0x5d/0x80 [ 1678.431200][ T467] ? __irq_work_queue_local+0xae/0x130 22:56:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/111], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1678.436776][ T467] kstrdup+0x40/0x80 [ 1678.440713][ T467] kstrdup_const+0x5d/0x80 [ 1678.445276][ T467] __kernfs_new_node+0x5b/0x3d0 [ 1678.450154][ T467] ? dev_vprintk_emit+0x2cc/0x2f9 [ 1678.455436][ T467] kernfs_new_node+0x76/0xd0 [ 1678.460097][ T467] kernfs_create_link+0x79/0x140 [ 1678.465157][ T467] sysfs_do_create_link_sd.isra.0+0x82/0x120 [ 1678.471155][ T467] sysfs_create_link+0x56/0x90 [ 1678.476230][ T467] driver_sysfs_add+0x98/0x140 [ 1678.481043][ T467] device_bind_driver+0x1f/0xa0 22:56:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000024c0)=ANY=[@ANYBLOB="d00800002400ffff627f9c5e781a6c5b6a891ec529cdd010a80464", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1678.486069][ T467] usb_driver_claim_interface+0x18e/0x250 [ 1678.491813][ T467] claimintf+0x10d/0x180 [ 1678.496083][ T467] checkintf.cold+0x58/0x60 [ 1678.500612][ T467] check_ctrlrecip+0x145/0x230 [ 1678.505463][ T467] proc_do_submiturb+0x12bc/0x1ea0 [ 1678.510686][ T467] usbdev_ioctl+0x5cb/0x2130 [ 1678.515294][ T467] ? do_vfs_ioctl+0x3a4/0xd00 [ 1678.519990][ T467] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1678.525314][ T467] ksys_ioctl+0x101/0x150 [ 1678.531656][ T467] __x64_sys_ioctl+0x47/0x60 [ 1678.536377][ T467] do_syscall_64+0xc7/0x390 [ 1678.540942][ T467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1678.546948][ T467] RIP: 0033:0x45c679 [ 1678.551007][ T467] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1678.570617][ T467] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1678.579042][ T467] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 22:56:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/111], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1678.587057][ T467] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1678.595043][ T467] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1678.603029][ T467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1678.611145][ T467] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000003 22:56:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x20000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/111], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:54 executing program 4 (fault-call:1 fault-nth:4): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:56:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x77, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x18, r3, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) 22:56:54 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x100000000000000) [ 1685.669916][ T506] usb usb2: usbfs: process 506 (syz-executor.4) did not claim interface 0 before use [ 1685.681006][ T506] FAULT_INJECTION: forcing a failure. [ 1685.681006][ T506] name failslab, interval 1, probability 0, space 0, times 0 [ 1685.693690][ T506] CPU: 1 PID: 506 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1685.702273][ T506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1685.712349][ T506] Call Trace: [ 1685.715653][ T506] dump_stack+0x11d/0x187 [ 1685.720000][ T506] should_fail.cold+0x5/0xf [ 1685.724529][ T506] __should_failslab+0x82/0xb0 [ 1685.729307][ T506] should_failslab+0x5/0xf [ 1685.733739][ T506] kmem_cache_alloc+0x23/0x5e0 [ 1685.738516][ T506] ? kstrdup+0x65/0x80 [ 1685.742612][ T506] __kernfs_new_node+0x89/0x3d0 [ 1685.747744][ T506] ? dev_vprintk_emit+0x2cc/0x2f9 [ 1685.752809][ T506] kernfs_new_node+0x76/0xd0 [ 1685.757428][ T506] kernfs_create_link+0x79/0x140 [ 1685.762438][ T506] sysfs_do_create_link_sd.isra.0+0x82/0x120 [ 1685.768650][ T506] sysfs_create_link+0x56/0x90 [ 1685.773433][ T506] driver_sysfs_add+0x98/0x140 [ 1685.778230][ T506] device_bind_driver+0x1f/0xa0 [ 1685.783115][ T506] usb_driver_claim_interface+0x18e/0x250 [ 1685.788852][ T506] claimintf+0x10d/0x180 [ 1685.793111][ T506] checkintf.cold+0x58/0x60 [ 1685.797632][ T506] check_ctrlrecip+0x145/0x230 [ 1685.802413][ T506] proc_do_submiturb+0x12bc/0x1ea0 [ 1685.807630][ T506] usbdev_ioctl+0x5cb/0x2130 [ 1685.812239][ T506] ? do_vfs_ioctl+0x3a4/0xd00 [ 1685.816935][ T506] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1685.822227][ T506] ksys_ioctl+0x101/0x150 [ 1685.826570][ T506] __x64_sys_ioctl+0x47/0x60 [ 1685.831172][ T506] do_syscall_64+0xc7/0x390 [ 1685.835690][ T506] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1685.841782][ T506] RIP: 0033:0x45c679 [ 1685.845825][ T506] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1685.865583][ T506] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1685.874003][ T506] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1685.881980][ T506] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1685.889989][ T506] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1685.897963][ T506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1685.905947][ T506] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000004 22:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:56:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x4}) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0x61) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r4, r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) setfsuid(r7) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="05bcb7ebdd4c894604000000090000000869e1023924eb"], &(0x7f00000001c0)=0xe) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:56:55 executing program 4 (fault-call:1 fault-nth:5): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:56:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x200001f0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) [ 1686.160076][ T532] usb usb2: usbfs: process 532 (syz-executor.4) did not claim interface 0 before use [ 1686.180740][ T532] FAULT_INJECTION: forcing a failure. [ 1686.180740][ T532] name failslab, interval 1, probability 0, space 0, times 0 [ 1686.211156][ T532] CPU: 1 PID: 532 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1686.219816][ T532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1686.230060][ T532] Call Trace: [ 1686.233364][ T532] dump_stack+0x11d/0x187 [ 1686.237704][ T532] should_fail.cold+0x5/0xf [ 1686.244918][ T532] __should_failslab+0x82/0xb0 [ 1686.249687][ T532] should_failslab+0x5/0xf [ 1686.254116][ T532] kmem_cache_alloc+0x23/0x5e0 [ 1686.258895][ T532] ? idr_alloc_cyclic+0x10f/0x1b0 [ 1686.263960][ T532] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1686.269952][ T532] __kernfs_new_node+0x89/0x3d0 [ 1686.274821][ T532] ? kernfs_next_descendant_post+0xbe/0x130 [ 1686.280719][ T532] ? mutex_unlock+0xe/0x40 [ 1686.285271][ T532] ? kernfs_activate+0x13c/0x170 [ 1686.290388][ T532] kernfs_new_node+0x76/0xd0 [ 1686.295629][ T532] kernfs_create_link+0x79/0x140 [ 1686.300598][ T532] sysfs_do_create_link_sd.isra.0+0x82/0x120 [ 1686.306592][ T532] sysfs_create_link+0x56/0x90 [ 1686.311369][ T532] driver_sysfs_add+0xf2/0x140 [ 1686.316188][ T532] device_bind_driver+0x1f/0xa0 [ 1686.321110][ T532] usb_driver_claim_interface+0x18e/0x250 [ 1686.326847][ T532] claimintf+0x10d/0x180 [ 1686.331128][ T532] checkintf.cold+0x58/0x60 [ 1686.335648][ T532] check_ctrlrecip+0x145/0x230 [ 1686.340567][ T532] proc_do_submiturb+0x12bc/0x1ea0 [ 1686.346296][ T532] usbdev_ioctl+0x5cb/0x2130 [ 1686.350906][ T532] ? do_vfs_ioctl+0x3a4/0xd00 [ 1686.355623][ T532] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1686.360927][ T532] ksys_ioctl+0x101/0x150 [ 1686.365273][ T532] __x64_sys_ioctl+0x47/0x60 [ 1686.369917][ T532] do_syscall_64+0xc7/0x390 [ 1686.374470][ T532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1686.380360][ T532] RIP: 0033:0x45c679 [ 1686.384310][ T532] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1686.403939][ T532] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1686.412379][ T532] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1686.420486][ T532] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1686.428468][ T532] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1686.436493][ T532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1686.444561][ T532] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000005 22:57:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20241, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) setfsuid(r1) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000040)=0xd5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d10, &(0x7f0000000180)=0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:04 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:04 executing program 4 (fault-call:1 fault-nth:6): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:04 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) [ 1695.174840][ T559] usb usb2: usbfs: process 559 (syz-executor.4) did not claim interface 0 before use [ 1695.188152][ T559] FAULT_INJECTION: forcing a failure. [ 1695.188152][ T559] name failslab, interval 1, probability 0, space 0, times 0 [ 1695.202171][ T559] CPU: 0 PID: 559 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1695.210771][ T559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1695.221191][ T559] Call Trace: [ 1695.224501][ T559] dump_stack+0x11d/0x187 [ 1695.229317][ T559] should_fail.cold+0x5/0xf [ 1695.233899][ T559] __should_failslab+0x82/0xb0 [ 1695.238695][ T559] should_failslab+0x5/0xf [ 1695.243209][ T559] kmem_cache_alloc_trace+0x26/0x5f0 [ 1695.248545][ T559] ? checkintf+0x93/0xb0 [ 1695.252953][ T559] ? check_ctrlrecip+0x88/0x230 [ 1695.257915][ T559] proc_do_submiturb+0x384/0x1ea0 [ 1695.263059][ T559] usbdev_ioctl+0x5cb/0x2130 [ 1695.267648][ T559] ? do_vfs_ioctl+0x3a4/0xd00 [ 1695.272426][ T559] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1695.277995][ T559] ksys_ioctl+0x101/0x150 [ 1695.282339][ T559] __x64_sys_ioctl+0x47/0x60 [ 1695.286931][ T559] do_syscall_64+0xc7/0x390 [ 1695.291427][ T559] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1695.297331][ T559] RIP: 0033:0x45c679 [ 1695.301261][ T559] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:57:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:04 executing program 4 (fault-call:1 fault-nth:7): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1695.320876][ T559] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1695.329994][ T559] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1695.337971][ T559] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1695.345947][ T559] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1695.353931][ T559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1695.361903][ T559] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000006 [ 1695.503199][ T569] usb usb2: usbfs: process 569 (syz-executor.4) did not claim interface 0 before use [ 1695.512955][ T569] FAULT_INJECTION: forcing a failure. [ 1695.512955][ T569] name failslab, interval 1, probability 0, space 0, times 0 [ 1695.526145][ T569] CPU: 0 PID: 569 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1695.534789][ T569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1695.544965][ T569] Call Trace: [ 1695.548476][ T569] dump_stack+0x11d/0x187 [ 1695.552828][ T569] should_fail.cold+0x5/0xf [ 1695.557372][ T569] __should_failslab+0x82/0xb0 [ 1695.562158][ T569] should_failslab+0x5/0xf [ 1695.566647][ T569] __kmalloc+0x54/0x640 [ 1695.570871][ T569] ? debug_smp_processor_id+0x3f/0x129 [ 1695.576360][ T569] ? usb_alloc_urb+0x6f/0xc0 [ 1695.580962][ T569] ? kmem_cache_alloc_trace+0x1e1/0x5f0 [ 1695.586528][ T569] usb_alloc_urb+0x6f/0xc0 [ 1695.590958][ T569] proc_do_submiturb+0x3a8/0x1ea0 [ 1695.596126][ T569] usbdev_ioctl+0x5cb/0x2130 [ 1695.600727][ T569] ? do_vfs_ioctl+0x3a4/0xd00 [ 1695.605437][ T569] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1695.610752][ T569] ksys_ioctl+0x101/0x150 [ 1695.615091][ T569] __x64_sys_ioctl+0x47/0x60 [ 1695.619944][ T569] do_syscall_64+0xc7/0x390 [ 1695.624577][ T569] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1695.630482][ T569] RIP: 0033:0x45c679 [ 1695.634420][ T569] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:57:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:04 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1695.654045][ T569] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1695.662471][ T569] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1695.670631][ T569] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1695.678607][ T569] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1695.686795][ T569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1695.694770][ T569] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000007 22:57:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0x8}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) shutdown(r5, 0x1) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:05 executing program 4 (fault-call:1 fault-nth:8): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1695.882737][ T582] usb usb2: usbfs: process 582 (syz-executor.4) did not claim interface 0 before use [ 1695.905098][ T582] FAULT_INJECTION: forcing a failure. [ 1695.905098][ T582] name failslab, interval 1, probability 0, space 0, times 0 [ 1695.944423][ T582] CPU: 1 PID: 582 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 1695.953218][ T582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1695.963392][ T582] Call Trace: [ 1695.966801][ T582] dump_stack+0x11d/0x187 [ 1695.971267][ T582] should_fail.cold+0x5/0xf [ 1695.975764][ T582] __should_failslab+0x82/0xb0 [ 1695.980512][ T582] should_failslab+0x5/0xf [ 1695.985038][ T582] __kmalloc+0x54/0x640 [ 1695.989236][ T582] ? usb_hcd_submit_urb+0x33a/0x1180 [ 1695.994594][ T582] ? _raw_spin_unlock+0x38/0x60 [ 1695.999565][ T582] ? usb_hcd_link_urb_to_ep+0x182/0x230 [ 1696.005247][ T582] usb_hcd_submit_urb+0x33a/0x1180 [ 1696.010511][ T582] ? memcg_kmem_get_cache+0x2c0/0x320 [ 1696.015975][ T582] ? ___preempt_schedule+0x16/0x18 [ 1696.021350][ T582] usb_submit_urb+0x471/0xc40 [ 1696.026080][ T582] proc_do_submiturb+0xdfd/0x1ea0 [ 1696.031137][ T582] usbdev_ioctl+0x5cb/0x2130 [ 1696.035745][ T582] ? do_vfs_ioctl+0x3a4/0xd00 [ 1696.040621][ T582] ? proc_do_submiturb+0x1ea0/0x1ea0 [ 1696.045926][ T582] ksys_ioctl+0x101/0x150 [ 1696.050271][ T582] __x64_sys_ioctl+0x47/0x60 [ 1696.055272][ T582] do_syscall_64+0xc7/0x390 [ 1696.059839][ T582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1696.065832][ T582] RIP: 0033:0x45c679 [ 1696.069733][ T582] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1696.089363][ T582] RSP: 002b:00007fa6970bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1696.097787][ T582] RAX: ffffffffffffffda RBX: 00007fa6970bd6d4 RCX: 000000000045c679 [ 1696.105783][ T582] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000003 [ 1696.113760][ T582] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1696.121738][ T582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1696.129720][ T582] R13: 00000000000005e4 R14: 00000000004c870f R15: 0000000000000008 22:57:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:11 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) write(r3, &(0x7f00000000c0)="215960c037ee06b7d1e0aeea6129195ae089f91d4a3613fe207cf75b371a85de042949eac118ce56dd6849a2d127fd6d008ba201ca0400875886ca010400005cf2de76bc344be9e6faa51f562b3f4d2c23ce5ff4d5803a3c77205f8e8b4c0e37dc66a214b7125a48c2f0b33d271a6f7f79f62eeb2027316354ecb9e9e3e611", 0x7f) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$key(0xf, 0x3, 0x2) getsockname(r6, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000004780)='/dev/userio\x00', 0x2c2, 0x0) vmsplice(r8, &(0x7f00000026c0)=[{&(0x7f0000000500)="29c48143fda0867bc5f76fa80029ef3946fcc872dd08968be0c6ca34e4f77c4e7fdc2f928efe35d09faee8ab79efbeb373b55c79167f26b708e88227ac67c517ea4af8359aa47cad65d1dad161314deed95fe9d6f3dde1064369abd9cd535e4e90041deb0015611e0391fe4b336cba09d36191", 0x73}, {&(0x7f0000002740)="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", 0x1025}, {&(0x7f00000015c0)="299149986a30f7f32b0b9cda33cce10c107c0bc0c159abababe9e57797b17dbeda7234fb5f58ff320bf2f36296fa8343d75e053a86c32ce17bcc678e6355c3cc20dfb32f2c49572d58abdeeabd5d9b35957343b0fc459474c0d6f24b040d3a12f4131a5ecfaf22eed3675d87964a1543152b35b175e8912a4474788f4811af05134d0539fb", 0x85}, {&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000002680)="1283016d6fc897185edbdbcc665a0e6eb7981110e88d26c8c1e6f84b50c90b320e2a6f6bce0ee6b5035d78e4700a7379820b4ae630183e1198c5", 0x3a}], 0x5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f00000004c0)) sendmmsg(r11, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) setsockopt$SO_TIMESTAMP(r11, 0x1, 0x23, &(0x7f0000000180)=0x2, 0x4) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$vsock_stream(r13, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x4c) splice(r4, 0x0, r0, 0x0, 0xfffd, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="a1d78d165875ad729dc868fad5ce890bb08372b9f6892f002268907754463e42da3c88bf70f3d3571659ab7576c5dcbe0a275738b345d1a69f4dba93c6c790484c658c902fffab059682655560c707b90185c68b8cd002322458edc8131a74dbe4e43caa5bf556b9076561ae20c6cdf1448386ee983f37d14e00a095a265eb3458297391f2207d2ee16fc41647cbd83d7c1a95e6b86fc9746122c91e6586b7f1e82fd0f7db5bb55a7587dc16a05794ec2e0cfedd9e51370568be76c64f10c25873ed4b134aca5b54d15e303abad45b", 0xcf}], 0x1, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}], 0x48}, 0x28010) 22:57:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:11 executing program 4 (fault-call:1 fault-nth:9): r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1702.598314][ T598] usb usb2: usbfs: process 598 (syz-executor.4) did not claim interface 0 before use 22:57:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x3}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1702.745075][ T610] usb usb2: usbfs: process 610 (syz-executor.4) did not claim interface 0 before use 22:57:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x2) madvise(&(0x7f00007de000/0x3000)=nil, 0x3000, 0x1) fsopen(&(0x7f0000000000)='sysfs\x00', 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x970, 0x8}}, 0x30) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000040)={0x2, 0x2, 0x5}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000140)={r10}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$P9_RFSYNC(r13, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) 22:57:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x2, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:12 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xf}, 0xffffffff, 0x40, &(0x7f0000000000)="2c6c463ec13cda596fd6dda6d7442c19d6b072e371af755a2b4a9ac25e4716659768f939057bcd0c67fe34f652a199dfab5f2a4c41ff2fe88f239d50202a2ed2e90671948a5dce89cac0fdd0014cbf53abebed1a703e4b88f291c90471c7d97d0b3e07a29b008365d342b2b9d5ebcd9a2112eb83b68a945a0bf63b0eac3a952c922cf30266a8990f993a745e4f67", 0x8e, 0x1, 0x80000001, 0x7f, 0xffff, 0x1, &(0x7f00000001c0)="e67336ffb1b962e769d8bf4d26b70e016382655b10a977e5e98d89e12f332c08ccbe4aa96bb35d8152ac0d80d9db9384f561d141b5895f1ba2eaeb60844e481e519090360d0b92e8ec4cec9f379dd5d012331eefeae6eab886343e39d29dc9c38b19b74a7dff758ca401f58e5adb5b165a97190aa0e88b46b75200d5375c9ddfcb9f037421a0a9ebfba675446525c5d90fc2b8fba84e63f83b5c2a8d55b15109959b71f4"}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000006c0)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000140)="cc2ef63700a0578a9a8a5652c577055715f4875c9848b36e8022cbecf02458ebb55b865534fb8a362e10b0e48f90f0324938", 0x32}, {&(0x7f00000003c0)="25a4b7a611346034de222cb98fedf28e44e410a581bf1671b5c6067652b4244e6fd504c8174bbde7bcdf4cc1061906e628f11d83f827cd9c589e55c497bb5845bd2aac6c534c67f22bf507fb2831b89e5d0cfb4d78c974e951fb1b75fd0d27fa9600fc6c39fff2e6afe9c99df7101a8afd62aa6e54635b32f6ca40f65f15083e8c8b102eb8948e463cf39a24e440b6f9d2dc43d8b95932b27ee44d1ed211efad2cd75ba2bdd02c8a877f0ba357e47ed13ccc22c871d312c7e52c6bdefb2c820817ea7b4763047c8192ff20a54b36f21dda", 0xd1}, {&(0x7f0000000280)="1c74f5bae18b2de33f1268e776fb82d4344db59adbdc9cbf0e2d8dd765551a6db4181d8e8a04034bdfa7c75463e41a59cb60d00fbd63da39bbcd7f40a0ae6f78a3e236adf331ce17a6a95d30dacdd7a16f8631dd4b33d1457df44f24d1d5a9467bd121a9b556015eac89d0917b83fc14bf06d30731853082b79a2100deccc3e7e0b29ccfa76caa55d7d2", 0x8a}, {&(0x7f00000004c0)="aad22f3908581ed8620dbf9fafe806eee5a635111f7229e660a22c8560e8d9d8231ab86fb8e5c18e0773b7dc49a2921fbbbe3d368453d8f0a7a6f7a636edc479acb7d75dafbb04f4336dad3a74fcdb0db026a3c00f60bcc0958a9e8c43316b717369f799830731b6cf1255968161c142e987450aee1e34cc10ff9532f038e7ac348e38a1760c0ec58274b929f66468bdad5820b4ffedb80ffc7d46ab0ad4021bca7ae046c3dbd689325366441a03f1e2b9956b6361fc4204f768d26a9cccd7ad54ed3d961a97a80426fefc0edeaafe87646762f8c24ba8e2a248", 0xda}, {&(0x7f00000005c0)="8d98d84055cc1268c14501a00b5ce401bdcc1cb1b10cc5a39664f863ce68779a6b47a59673d41c40e67af1d4253942c9617065eb4f54ef4f7a0ee4ded86074c3fe57dcf2aebe80ce072f093221a8468c4710cbf6a713e03c543e5fe3cc0b72358e5fbccc2711899e777fcdf8a2cf295ed44ad075f930a0d1990cff0fa86bbb626f92db0a1d60a2b3f50fa68a3382aea6ce2fce1be2be5bf5b6fefbf7c6726b9ebfed4c52173fda99355a276634e3d6e9ea0bc4ef0d4791d4288af313a146cb19a49040184f15f0e08975381ba0d42b2adb11cf3e92ebb3598a", 0xd9}], 0x6, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffd, 0x0) 22:57:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x10, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:20 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x2010, r0, 0x400000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r9, 0x5457, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40100, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:20 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) flistxattr(r3, &(0x7f0000000000)=""/112, 0x70) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:57:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4c01, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xd4000, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000000000002004e22ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000002004e23e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac14143100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081760000000000000000000000000000000000000000000000000000000000000000000000000002004e2000000000000000000000000000006bff750b3397b860dbb300000000bb5e4de2d2113002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd085e44bed78c4a56f01c3192a743c8c84fbd2f23daf2d0eea1f65598759bc42ba0a3e13c29c8a321bcba639ebe1b162964e2641978ce76e8119cf9ae8e15ce6ba171dc8549dffce85fc398112df66bdf3157f04c599a5fb1ceaf4e6dcf6e03e9b69d4eabb044a9ef99825ac90bbce20525968c14467b4802dbea7336a42639747701959fc572eeb86e1d7a7a1a378d3b41707a59e7211d7ce51eec6f045e05fccd30724d7acf77a81aec2f9874f22354c0c0572ada"], 0x590) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x38fdf000) r6 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in=@multicast1}}, {{@in6=@loopback}}}, &(0x7f0000000200)=0xe8) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) bind$unix(r7, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 22:57:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5001, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x3, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000018b158cc86f95c6cc8f89dd9dd4abc1f3326e1558c7d", @ANYRES16=r1, @ANYBLOB="000407000000fbdbdf25050000000c0005800800010065746800200005801c0002800800030000000000080004007f00000008000100030000003000028008000100c4ac00000800020000000000040004000800020005000000080002000bbf00000800020005000000"], 0x70}, 0x1, 0x0, 0x0, 0x80000}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fchdir(r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r7, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="ffff00001000302b580900007f15e45c2fe6ffd37e0d5354930600"/45]) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5414, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000)={0x8, 0x40, 0x40, 0x0, 0x9, 0x20, 0x0, 0x94, 0x0, 0x40, 0xeb, 0x9f, 0x3, 0x40}, 0xe) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r8, 0x0, r3, 0x0, 0xfffd, 0x0) 22:57:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x541b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xc, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) read(r0, &(0x7f0000000000)=""/41, 0x29) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5421, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5450, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:38 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:38 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$rose(r2, &(0x7f00000002c0)=""/100, 0x64, 0x8122, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80e88}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0xfffffffffffffcd1, 0x1, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x24004015) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r4, 0x0, r3, 0x0, 0xfffd, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r11, 0x89ed, &(0x7f0000000200)) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000001c0)={0x0, 0x66d4, 0xffffff7f, [], &(0x7f0000000140)=0x40}) 22:57:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5451, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:39 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc502, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f00000000c0)) pidfd_open(r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5452, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5460, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:48 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0x3, 0x1}, 0x6) 22:57:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x550b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:48 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) pipe(&(0x7f0000000000)) 22:57:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:57:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x551f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:57:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:57 executing program 5: ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000002480)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002540)={0x4c, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) setfsuid(r2) sched_setscheduler(r1, 0x3, &(0x7f0000000000)=0x7fffffff) sched_setaffinity(r1, 0x8, &(0x7f00000024c0)=0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002340)=""/252, &(0x7f0000002440)=0xfc) sendmsg$nfc_llcp(r6, &(0x7f0000002300)={&(0x7f0000000080)={0x27, 0x1, 0x2, 0x6, 0x1, 0x30, "bc37be311d49ee6fd20c54e906895c7f1679d20721927ca53c79ce786cd7bb73a3ec03ac947ac7da170ffdd717b64e76155a9f36435b42051500a476f7dad9", 0x8}, 0x60, &(0x7f0000002200)=[{&(0x7f0000000100)="4f0fb63bad3a866d47ff0b3e9b7d52d9a91e37582770223b3495dc15927fc25b4c2c97069eadf24e67206536046c2aaf43c1f94dd3f04f51f53922440d8d511107ccb55cda7aab52f7894d4e0683233a3a2b53a1173be58710fbf55152736cdeda56735d76c261b911498dc918c42e2d14cf6423d72e97313ec01f3716c46fa45c95d074fda8dac081cdfbeabf1a61c438eb89eb0d275a199e15536e62bf69b161d67ce6a1d28947a634cf03d47fbd87de5a8a6f32997ad925179b9f4e81bb638eb20689f4019cc659bc2cc7d3757c849d71cc45a391a8bb2d34ffa93071970e8e23969e93cc3920ad527c914861cdd1db7d9820db36962d7f860cc1027346de9c15ce21d517b56fa9fa7b6c23e570c3f923dfa1055c905d6192ce529fcf13bb4bc531ef43ac18bde6ddce5a9c7ce91f76b552c28b881cf577f3a1cb88a08a4ceb932ecaade729705b4c62655c54c70321672ee498f9a5de0a652d369f9fa86cff5b083bc2f236e9c6c016dac5f19fc0937670d44823f972d6232131f95873e5bba4c8ecf2c7febbed4f6f541839fc5b9990768362c90cd182c0a30574a2662f82f2b2218fd09fca8961910be2bc38b82a8c61fd906c4c5573c95865f7c5587b6193cc48e5322d7713e56410d71f600f9c899462de32b11a94daf2ef4e0ee68ad5361f16896ff8e2026a82947cbc77d06012b9d1df2095b5cf941af364f9ea2dcfd77d53fe0cda089f39f9e92017e7498b595cb78d914e73a1c74469dcf5f1c5adffac3c211cd5626483244af8dc49e234b79ced63e6981c697b579634b48ce7f78e6ca039a1e3bb2cbb4fe3d09da02fc2e36e07cf076655bcb7b6cce564351612d8a3db1f1e67ecdd16a3c9b3f278528b37b32fabe42e6a7fa3d5a85a874ceced2b7c0f823a7160923c59259e2407b6a6b5f29cdc4219f4f410947ce26a4a04274fec51fd0e1b035bd00eaa8997dca05ad693ca5c7458afc57fb3e37e4e9a130f9eead7c0f1265d9f0093702926f26c4bc5b7a3767d646b37321d7ad547c3bca56dfe910bb8f332e78fc4b10aafd21f755e212d3de38997f855d8e454e66dd9a6ddf85ba369683cea9e97ee722281c9885947b0ec79e6ff1f3ad9476adc7a75fc91e251b82958a82fcd8e17df587a8e36794550cecad80396632d54bb8febd705cb562fb99c06466ee50da0f80186676590ae47d7cfcf6242387d5156167c3d459104431f84770f4f3724dab155282e3af279a937af7bc87eab684399c7adc417bc27f6dbc4a115474efe722543a7c3a13fed08989e30e9543407e1c52970f249d4809f8406b274415775f0d1a96e6c6c5533844aa2ec26688806ad493104dcfb621155bc925e1f6fdb5a78d51e0f2e897f7232fab963fc80c1328cc89c0cae1014b2a96b753952bba78735b4d1a25d4d1cf0605a188a76f28a94395370de55112780b1fedcad13f98a61bba08d9e986508db89c7efbedb0542038fb3ca9ee35d54a12de21af0f9e4844bb067cbec17ff90f4c0846a43ec8321bddc26c6e24fc5568fcec0c7adda6d19f8a911335f4be9be9c36504e52d6db88d8729ae32f553fe2e3ad54b1d86f9b3c219d693e600896a14991d56df718d693a101cfa31bd52ee62f9bc50d11e04ca3f6601fe2a9e27cb4aa8adc74e00a909fe43227b12b9e510ee027a97b5a5ca5a318d87f665933d5b7dc4fa6ea5c6e2cf7235a5507bf81450f3052a3b28fca3d0c51ba9fc2848f13af92bc3aebfcddc34584b400220bfd59068ff56d6c1af639dae6d1b0d053b36403b08feb84692d624f2469a0ffd6caac396ded6e761be54601341dd12f11392ca4f1dc26568c7292ac6de0093ba0ae374fdf9b7aee4d5edc99b22db6a636e9a914f818aa4686282c02fe20f82b889284fd220079779d2a7b47d3c78bf9e557aee683ccb1495ea63046fd4d8f7f0c0628e21a3f9fb88a3d7472774a941bacb8af8693d0263ab0f8aa74838c79e3b35c9978f301ba2d1627e664ab81594a32524f7337fd659d10a84479f8b2f00abaaeadd2e36427e3bb4fef9e3fdc34ad18902eff56b8f679dd9d9422f56feffca39ec5dafbfbd41dfaaba650d1d5b07d35f974beb868011f7a0e76a650eb814d869c4c3ba66e80dc00442cc1b7a9f7a7e5ac3d470f27939e556e2b40bcacfa21c39d87e5a234969ef8aa85d740f6130e6b421fe0beb8905a9d846d4cae7e4fd50c0d9c3dfaae6f8476fc4eec2543fe18692a2eaa82da54deebce1f0f267bcac25547fd5bbe638ee39941d0b437b2f29a88d5ae755d7d1803ed90b5108126386a4ff77f2e9881a95f5d583091029eda2e17710e046ce22f5e93907f78022a1433ff090c51b475ea1734957cf525eb5866fbb2ed8e39776cfd199949a341d1473c9af7a8de42f7c512787ec13d2209e55056a46d490934b27ab996d7c810d9bf6302587312adaa69cfe879d9b6bf5ead4f0439400e6bd069cb35d13f4851a178cb5364e0a35a7e7513ffc7b16c066fcd2a300250f7c583e361e691e310f3de5b224637bb1d6eb9a2eefafb1244193c13535499556435481ff20d24a2a83195fdd290b0525032616a1f25da91bf074e40d46520bd2efa34996b623941d2a025650a16c231bd9ff0476fd524a805e0d74c1d76b94aadebaae8f711fb91f41ed8b1c864350f1c62ccf434e93491ea2e52564aa37b9c710bbed835d1f0059e710bda7bdc4fc1ee9fe7d07cbc702932a5b8d04b1ca81e05695fbc703f60987b151d16e0f87faf108fb3ef092895e11c6bccca2d9448de2babf34124b8a8c5bf8ab288f1567e878789a9ec3db72e084e12a5f56c1bb1df06e2d3e41ac792ee5d43394261ac9eb2331026fe80f21c36eac9abecaa1ea2d817a1bf1b85bb4440a91ef77a87d8ddd5345bed669eb0d62f22ed288c74b3753711d56532808c8f1d07b30838b7f21973505f0966199db375747de11333cc046f0ab83480e52d9b80e1aa889bc770b25b639d7a1099b08efaf97c98cd4bb7530940e4328e9ddd006564b2dbf80fbafe9eece28149e0a296d2d1ea31e71d0b8416cdd5f32791b956813f687e2862573fb8961f7a424e3120dc2ae1702444a60bf944c8f4c6bb4adb7f4fae6f7b25921903dd69f74355b20f15d02d07b89fb5a6f40d8da8b6dc99dea56242a4371925137776ad54529f7ce83ac75d65e0a0636583f369b80780ce37a60a7927d8f4752802937cccea18b0448713499ca03d139a2debab7c2318193bbf77bc11e786a2c6811a0f67d294047d8163b20448d02c4627de680e672035879f3ffcad8c8fcc2687e4bb3f341af96546dd6561583cf03228de21c8d49cebddfbc716f6ad6797aca8c9882e4780addf08875178b2ccc9c1a921e680dcf72a939feed8d7bb1382727078f987218898f0447ea0c62f4da80f62d33502735605443f0367e80477ce5dd4492f40134c6c4a16888ea8528d83146eb2cbb9e6a58772f27d50467a3a06d7c998350f639be0f3e16026fa8cf1dfdcc7ef8851ef5450430433a8dfd01dd5c4c357d981dca0102ac8d3b599eeda94c18583358689248f8286acd238e0bdef255322da3935c4f0f8694cc34a72f49c942d6cf2393d2a7948bf9d315f7c98bcc3aabc9e9a864cadfb572b44873e7ccf81f22d0e518b8b3dc93c0c153bf59e4fb3cdb087554b1f4e3dd6b1e4f219a841ab2d69b79f59fbade7c38917a7c205daa36538041f48c7b821c8c47202a0cb0970c44a89a4b303c4ed89267fcb008ba99ff5050e4d1f8cce5ab68c16644b6e89b98346dd2b07ad18b5f7f887d97d21661b60c1dd9b1c11097ab9bce57a1bd07c3d678d7daf2641e7ed2cc1102a6fc340de780c2ddc539633826c6e161e92318d1018adcbc3ac419c4557943b1f0947ef7ec9aa70d13191eb2314ef658ffddba1eb92984a001396f6916a3152ddfc461a4d57a4fe77d4bb446cad681cf77c87c9e86a1b16a0f57f9f704817bb3e70050ea0719664358eef3a8e18eda5e9fe323fb1d0386455771f2b535e9ad07ba1639047f7a08261f0077477909a71f6db5904d2a636688fd51a56f54850d9bce78fd0443fa936a2b80a4035fb0c25b7e4d69f088e11b528376202789984d55a8843928b8ad4b15c38b88045513c2bc79b2cd2d07e5e13766e54136d99b339a3f31895109d3f86114600135e925d5adf166e538ffa818ab13807ee0441cfb393e2b37d2407f0bbc530d320ef747d3ac3f63984eaff5f8c09d47e29d2704446d13214a3fe881134ec4c4531e1c4f85a6b6cb1565152fface42737d62b277bd76906cb397634c1d95d4c7fe00d1af8daa46b7f5b89ff235ee41d5c2e37e9fdae9731835e92809f2b7a3cd57281d06f1148304fe1d690f9e8548adf333fc2c0cd7506d4f70208a9b941f5884af4271334be56352515ca2d260c86808afb2363d252b4ca7e57f481709e53c612c0410c9a4bb18423feb032e274cd3152ffd22c6ca24fa1994ac42dab3b75e45e5aa4de0c14d657c485b999253de77581bc5167772166ebe09f8106b35f95bd92ea1f7ea5534b35c3c27a55dedf0df4e8d6e8a9041de4f111b9c7ffa0d378f029b7c9b4d1535fec23416f91946fc9f4c1a916f4483b4f9fd97aef0eacac95a2d8e05f87a99240bbce2745663d3c9a64fa29da4bd2d78dd3cdb6132f9ac8f530b18fe70cf6f23a8209a104b271ff9e346c0ccf2a234967ab5ed3952dffb17b50df9aa6001b41c9bf9477404c62d8bbd81aca160c8e1b901fceab8000ca1ae67602472e2850ca51a7bf899b53aaccd7ec1ab42579f0300570837dbac8a4fbc7caec3763405a4fd97db3e9720b22651df3375ad8fd4a0a50bf2494951567716407bf6aec78166ad48e526a822983235aa138bcf5745aad78669fbc253bfa16445bed1257c35d527a6abd86d6ea968979ecb2db3af83a8ce21c79036cb1f797e94d29e4e30d60e9f384f9a0cb7c27d7367b69c23b9f0e5a97f177ad1620edcd27493a12e541bbe467217057d802841b01a9107193992a9daad6cb6b66cb77843cadc28d86342ae846e162c7389ee1d3d0e435f35f9ba0d8a5b7a71191bf78a1d2bf23e18909ee1983ec955d322237d42fa5234fdeedd14e556dbd1d887438ae1decbadec37078facce77120aa2de5f251bca12ac3059157968b1ef44b75b1f64cb8fa34adff1d5bb060fa83a018adc258f502d63412d88cd2380f33889e855e3b907508cae9467a5a3295b58e7d69f2519746822bb9ee1c3fcc915b133b6b78aba5955fcf2933b0e39d7b69e94b478096cf5711752915111df9c1b2084788e94f8cacf4e7d544ec11061a29354f25c4c83c4cfc114fb0b08b8dcebdcd76b79dbc94d60da147b4e4b25b7731463c5dd543a9068b795d6221cf48c1f25e8c6119d8939430f038ec75d26e9945c145ab85782584aa378b520fd9579a29c6d87259c3f99bffa730eeffc4c9f916a2262f419593693ad5d2443eb95d66856bdfcecc76078582d6877f120923940383c6b0d3131815942a954805cd9a9e844f45f5da23034c8937baf8ccda9f2c22a6bd74502ab8c4c95fd14985070e348fb0a0c92812378fa8d65053a14c66af4f7fea764037565b8b145804d69a28de16b559984f6854df75aa7b8440c4fe562dafbe084265c55abbd9c05a3821661a36328e470f4b8206ba52d078ef8fd0e234be2aada6dd87e684f232e095ab359bb03f9cc08acc88a6397427ba853edef750e7509a123ef450cb81fbf52c4b51179c6c4152a23131bb5d4ed7afdd8c8dce98dcf415da058b6fce282bc5cf914b7105", 0x1000}, {&(0x7f0000001100)="95d2a20967b898744593d2f765a6eeb0a8d52cbcd79fb68b86f13c760f3790f4578acfa64f7c90b7ac602ab53f87f0facf768779181b00242ae8d48ffbcefb4bed80d5a69cc8547e8fe63062d6233018c5bf59f7ab24d7939e8381b0bee21e5e470f4e994ed24deacd719d6c66b1e774f9cd35866e95a79ea80e0a8438c4b899942df1341ffc8d53d1be0b4988439a4be90c097ea37b3cd21acbe3f2a1a260b454fb5ff908bbf71b0a991be9bb4edf509f044d583bcc2a5d4b279f046ad24389e836528fb06e39ad3ac741eb292ea98f1121130bd2f36344f951d039", 0xdc}, {&(0x7f0000001200)="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", 0x1000}], 0x3, &(0x7f0000002240)=ANY=[@ANYBLOB="98000000000000000e01000000000000a37b911614fbd73f93263978d76f0164ce0b344467806f101b54950f965b0f7a1306ce756815e918c8eae4ceb5ec2162ad5818ae2bb2fa253bd352617eb5cdeeeaab098d1cc4e678de956d06b90764e85580a78a72fb5a2620c0bbe881016086988d19a86c7ee49e45e980349b509adce48157974efd4253fcf542e4925b821d59df7589e3a57406"], 0x98, 0x20008854}, 0x20000001) 22:57:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5521, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:57 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:57 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r5, 0x0, r0, 0x0, 0xfffd, 0x0) 22:57:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5522, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x3e9, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x1, 0x1, 0x0, 0x3, 0xffff0000, 0x7, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008800}, 0x8001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0x15) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9a0000, 0x5, 0x10000, r4, 0x0, &(0x7f0000000040)={0x980903, 0xec, [], @value64=0x800}}) setsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) 22:57:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:58 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:57:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:57:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x6364, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:06 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_int(r7, &(0x7f00000000c0)=0x2, 0x12) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000040)=0x1000, &(0x7f0000000080)=0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000180)='w', 0xffffffffffffffdd}, {&(0x7f00000003c0)="ef70b273e41ba11441cfbb1d77921e27afbeb54355bc2878b8eb1e3639b847e9ea4deaa7b7c1e27ce32755b0906786cef451d50937be5050b758a123455f25b0619550fd04793d74f3521be533b119aa2084f74d3c4c537953670070b2475d3bcf633c8c017e4163d80357cac08c16d6d52713d0b2f2c748d2e95668c496e04768f16c615fbe5d08b91f0c9197f7f3d23787977666f41795ef09791375cf96a6e4acb7ecbc2346f99b421397e26473e22125b318fb3d95c3f5306dd2bebe7b5561e38cfe38c254e02ea0383c0ededc72e99b2014d82d6740e3795076ea044748d84d9f953cc2c5c23fb00a6e75"}], 0x1, 0x3) splice(r8, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8912, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8933, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:15 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8982, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0xc, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:15 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:15 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x186) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000003c0)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, r9, 0x303}, 0x14}}, 0x4810) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r9, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x35}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000000) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="ec00163912369032183e1ed24c36220000", @ANYRES16=r8, @ANYBLOB="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"], 0xec}, 0x1, 0x0, 0x0, 0x400c050}, 0x800) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='memory.low\x00', 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffd, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000000)=0x6) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r18, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x6, 0x87, 0x4, 0x3}, 0x14) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r21, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) 22:58:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x89f0, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:58:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x14, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x89f1, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:22 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3, 0x8, 0x8}, &(0x7f00000001c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfffffffffffffff8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)='md5sum\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r4}, 0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, 0x0, 0x0) 22:58:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x40045431, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:22 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:22 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="38d0cb86840fd5a10e972bc277", 0xd}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x400454ca, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, 0x0, 0x0) 22:58:22 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) dup(0xffffffffffffffff) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:22 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, 0x0, 0x0) 22:58:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000140)=0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x48080) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 22:58:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:32 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 22:58:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x3f, 0x1c, 0x4, 0x400000, 0xffffffc1, {0x0, 0x7530}, {0x5, 0x2, 0x34, 0x8, 0x1, 0x8, "50418989"}, 0xffffffc1, 0x1, @userptr=0x9, 0x1, 0x0, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x7d, &(0x7f0000000300)={r9}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000180)={r9, 0x3, 0x10, 0x7, 0x2a}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0xff80, 0x20a, 0x7ff, 0x80000001, r10}, &(0x7f0000000240)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x8e, 0x0, 0x0, "e9d5fe17c0a43151b179de7a87c976f5", "78c70de1f46accd6d9bfbc476f53d1a90afb23fb3394ef0f41e446ad4ec6fb57273cc6b04b335d348b5fc898ef2d7ffcab8cdd08f8edeefcb036b53733af1b4406c2b3d047853dd28ab81802a78282a8aa38b7534eddbd364d4be7025400037c269ae6459a4293f0b606bfb1a0e318233371880a4dfa06c1c3"}, 0x8e, 0x3) 22:58:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004551e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x40049409, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:37 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000aa7000/0x3000)=nil, 0x3000, 0x10) 22:58:37 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x84, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "671dcaa1d048307bbd0e5e063a"}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "6c1b6c2887b3da68693811f0c9"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_SEQ={0xc, 0x4, "ec7d2bab008c652f"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "a79b"}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) inotify_add_watch(r7, &(0x7f0000000140)='./file0\x00', 0x84) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x10402, 0x0) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r9, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0xe2, 0x7, 0x3284, 0xffffffff, 0x41, 0x9, 0xa73, 0x7, 0x5], 0x9, 0x4, 0xfff, 0x400, 0x7d, 0x6, 0xfffffd15, {0xb4, 0x8, 0x3, 0xb56, 0x279e, 0x9, 0x7, 0x5, 0xd, 0x81, 0x400, 0x5, 0x3, 0xfff, "d9bc7a7b8cfc215de66493293fe406183ddf716d2168bc43dd2ebd5a56eec0f7"}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x147702, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x24280, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x35, 0x3, 0x20, 0x1, 0x0, 0x8000000000000fff, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xdb, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x40210, 0xbd9, 0x400, 0x4, 0x40, 0x8001, 0x7}, 0xffffffffffffffff, 0xc, r6, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r7) 22:58:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0xffffb000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x401, 0x34) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc800}, 0x4000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 22:58:41 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x100000000000000) 22:58:41 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x87) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000800)={0xf9f0000, 0x4, 0x800, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x980905, 0x6, [], @string=&(0x7f0000000780)}}) bind$rose(r7, &(0x7f0000000840)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r1, r3) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r8, 0x0, 0xf, &(0x7f00000005c0)='self-mime_type\x00'}, 0x30) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000640)={0x40000000, 0x81, {r10}, {0xee00}, 0x3, 0x100000001}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x400000) r15 = socket$key(0xf, 0x3, 0x2) sendmmsg(r15, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmmsg(r16, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r17 = socket$key(0xf, 0x3, 0x2) sendmmsg(r17, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r18 = syz_open_dev$amidi(&(0x7f00000006c0)='/dev/amidi#\x00', 0x10001, 0x2162c2) r19 = socket$key(0xf, 0x3, 0x2) sendmmsg(r19, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r20 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x123000, 0x0) r21 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = getpid() sched_setscheduler(r22, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket$key(0xf, 0x3, 0x2) sendmmsg(r25, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r26 = syz_open_dev$ptys(0xc, 0x3, 0x0) r27 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) r28 = socket$key(0xf, 0x3, 0x2) sendmmsg(r28, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r29 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000040)={0x20, 0x42, 0x100, 0x70bd28, 0x25dfdbfe, "", [@nested={0x10, 0x5, 0x0, 0x1, [@typed={0xc, 0x8b, 0x0, 0x0, @u64}]}]}, 0x20}, {&(0x7f0000000080)={0x4c8, 0x3f, 0x400, 0x70bd27, 0x25dfdbfe, "", [@nested={0x62, 0x6, 0x0, 0x1, [@typed={0x14, 0x6, 0x0, 0x0, @ipv6=@empty}, @generic="5c434aba22698ed79667e87f22dc10da250552330880d803f8541bfb9c9edd96af68873775efb4b502a4335ba60a81bd98c73915e510bf042816edbff218d4de9eeb", @typed={0x6, 0x6, 0x0, 0x0, @str='}\x00'}]}, @generic="48a96025d5d16ec3286b8613c84b806977898668da7945263c151bb0c95438d05ba6686fc760c13241261feee3fb2a94d8c2771d08bd66209bf4f0eb3aa22e5cfd2d62e17ae94aa4cda1f8ca4cbe163e2fc60d4ed7360a6f280f1fc3cc7ff33eade8d2845bfee2f398fa9ed4156b1166960e1cd41ef60c3f2e9ccf5d29708dffd5c16c041746bcda10a9faa9fc5e989f210f35fa20c45932c1556254231fbc4b8cc08f707ee4721f05a9c28c15ab9f", @nested={0xd9, 0x80, 0x0, 0x1, [@typed={0x3f, 0x42, 0x0, 0x0, @binary="b6925bd16088973ba56a65add5680b12e64acfa190bf4b5efbb8f87b21e543395cd9a4836d2e7a1da06064abf1385e0d183bcab7641693331dc4f4"}, @generic="a7137a2ff08d51dd7a2d8cfb27b24aab50503db41a7dd187afa832eac82ff6d9ba2ece47e81cc3c184e7bfa4a48226d00d30ba88ad0f92ac39e11a99b9177e29ef21dd3a94c1396068372213e2326c2871a8250af7d86bc7032899cc7a24282c5fd48b7dadd0fb9896cf828ca1482602bcb8955f02b1ad556f20032f052a8d3bb3412934e80316567a8a1d2ba402551194e44d6f96"]}, @nested={0x2c7, 0x8f, 0x0, 0x1, [@generic, @generic="ad4495e76763ced9bf98e0ad7435a0d7a7999f13ea8089a9828014feab38d0fdde45267d8177c4d99f172f05746ebf4feb11eb69a94a07a9e76db65e447866fe92b0fb006da21f5626b9797f95188d43982bd5e29524df655b980d021e38fcc2f55a5bdcfa06936e70cd18cd62f80e2ae07381a8f6c350274100b9c4eb906d863cb24d65456e39779753f6075cce2d82c6adfeac64969b", @generic="1c3726d41c4da7bce8acdd3b3c945b78c5a178ae4986a4a2d99dc32adbcd4e467994ce1f43f1dbcb731935f2aeae953a4ed1a3e9e616486024ba5dfdef8e728418579243d7cd44531b2dc4dded0558bcff8f5583f70741b52d4c88a230b8f20ecd9713630ab373690a8fdbc5a23a8829385e6182f92c5b7ac48925154ca05e1b97c2a10d303fabbd05b07a808fa67da177203edad4a05b07b6b47d563930deb65eebdf8417b9f9e76f8409cb", @typed={0x8, 0x5, 0x0, 0x0, @fd}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@rand_addr="0ffad917e82386f332f229bff05b6ffb"}, @typed={0x8, 0x80, 0x0, 0x0, @uid}, @generic="0f4a8b257eb7d333a97fcb131c1ac024827a6e8de7729e360b72afd6c5661033cb59f2e1419b37cd633bd1e4a7d6a7b52eca8bc4b3319d004f0dd52c1d8bfb94119fa7f39a0db53c482ccb69dd638136ee67ab6bfe0805c83d83cefcbf2c0dc66624ef11ae5fecd5454207dd2635f693518ee4603f64c80f", @typed={0x8, 0x8c, 0x0, 0x0, @uid=r1}, @typed={0xdc, 0x20, 0x0, 0x0, @binary="0df22e6fce2a1c9d51af9ad17ce37a85ddb048f2f949d3f9c0632474a8367172b1955ab0e8837198a8108efd1dee9a6bef03ec4dd0f1eb7718fe3f8489a63915da673695f7bd5a71763b468f5a80c3b76b223df510fb62f2a4546ad8b1781157ced5d93f3b5f9813fcabc04b5725daab88a36116012ebe20927211750d0a26e0f5ccb057a35f1e811dff7d9cd884be9aa5d90b3d92a5048d56d4a063f57fa888553c7b737560e4b93e224a197cdd8dd18e8cfe93348257c130eb6e1e0d1fe821932586ac146e77e24445a32fd7c91a5c00f3523f7895bda9"}]}]}, 0x4c8}], 0x2, &(0x7f00000008c0)=[@rights={{0x18, 0x1, 0x1, [r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}, @rights={{0x30, 0x1, 0x1, [r14, r15, r16, r17, r18, r19, r20, r21]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @rights={{0x2c, 0x1, 0x1, [r25, 0xffffffffffffffff, r26, r27, r28, r29, 0xffffffffffffffff]}}], 0xb8, 0x4000880}, 0x800) r30 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r31) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:41 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x100000000000000) 22:58:42 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xc, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x40086602, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:42 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x100000000000000) 22:58:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x8031, 0xffffffffffffffff, 0xe7762000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000400)={'bridge_slave_0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r10, r12) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r14}}]}) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, r14}}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'h:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r16}}]}) getgroups(0x4, &(0x7f0000000500)=[r8, 0x0, r16, 0x0]) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r20 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r19, r21) mount$9p_unix(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x100c030, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=unix,dfltuid=', @ANYRESHEX=0xee00, @ANYBLOB=',dfltgid=', @ANYRESHEX=r17, @ANYBLOB="2ce4b2f5e7d863616368653d6e6f6e652c6163636573733d636c69656e742c7375626a5f757365723d2c7063723d3030303030303030303030303030303030303433", @ANYRESDEC=0xee00, @ANYBLOB=',seclabel,euid>', @ANYRESDEC=r21, @ANYBLOB=',func=POLICY_CHECK,\x00']) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = socket$inet_udplite(0x2, 0x2, 0x88) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r24, 0x6, 0xe, &(0x7f0000000380)="e0f374d9d199ef84b98da29edad2ab5d6d2d381521c21d89d62b0f21f167b897c4e3ac55726553869ca86d2b2ade7dc5492e6181c93e644ae41574604faef3fbaa23f5acfb2e8d95bb34bc08d0", 0x4d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="08000000ffffffff000000000900010068667343000000000800020000000000632071c2b5e3b13932f01bbbac3d877862ba"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@gettfilter={0x5c, 0x2e, 0x20, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r25, {0x2, 0xfff2}, {0x8}, {0xfff3, 0xd}}, [{0x8, 0xb, 0xffff}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7ad}, {0x8, 0xb, 0x7f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xfb}, {0x8, 0xb, 0x1}]}, 0x5c}}, 0x0) sendmsg$nl_route(r24, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x800, 0x70bd29, 0x25dfdbfc, {0xa, 0x80, 0x20, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1000}, [@RTA_OIF={0x8, 0x4, r30}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x1, 0x20, r25}}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x40800) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', ']\x00'}) read(r5, &(0x7f0000000040)=""/119, 0x77) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) 22:58:51 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x40186366, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x4}) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0x61) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r4, r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) setfsuid(r7) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="05bcb7ebdd4c894604000000090000000869e1023924eb"], &(0x7f00000001c0)=0xe) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x14, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:51 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000ffdbdf250300150699d19f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x3c, r10, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x1c}}]}, 0x3c}}, 0x20000010) sendmsg$NLBL_UNLABEL_C_STATICLIST(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r10, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x13, 0x7, '/usr/sbin/ntpd\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}]}, 0x70}}, 0x4008001) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r11, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0xffffffff) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000040), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1, 0x11, r0, 0x83000000) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x59) splice(r13, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:51 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x4020940d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x77, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x6, 0x10}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000006c0)={0x0, @loopback, @remote}, &(0x7f0000000700)=0xc) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x11c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r10}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x85}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xf}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x97, 0xbe, "f8a4bef56ba9c8ae1576615cf03293f811e3fb32d6ab04d7b7f10a2e9a6cb659d0c860b062e6a48bc9bbfa85f64ab1deda2a4882cf19f41f9aeab70545ee0a7be605f17e5e51110dfd9c9083a0c003a90a3baf68d3aaa829403c2ae3d5e510330ffb4229f823f53e1ec65e40d082a7d1eeaed07d7c43d8c96550dcb378dbc112623d6b87c95337313e834897f2e6a1f7f36980"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x542}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000800}, 0x22000800) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:51 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:51 executing program 5: mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x51bf1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'bond_slave_0\x00', {0x1f}}) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x14, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045503, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:58 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x8031, 0xffffffffffffffff, 0x80000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r6, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r10, r12) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r14, r16) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = socket$inet_udplite(0x2, 0x2, 0x88) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r19, 0xb704, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r20 = socket(0x2, 0x2, 0x40) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, 0x0) setresuid(0xee00, r21, r22) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r24, r26) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r29 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r28, r30) setfsuid(r30) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:58 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:58:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:58 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCX25GFACILITIES(r5, 0x89e2, &(0x7f00000000c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r10, 0x112, 0xd, &(0x7f0000000000)=0x7f, &(0x7f0000000040)=0x2) setfsuid(r7) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:58:58 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:59 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:08 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x40080, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r8, r10) r11 = socket$key(0xf, 0x3, 0x2) sendmmsg(r11, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r12 = socket$key(0xf, 0x3, 0x2) sendmmsg(r12, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r13 = socket$key(0xf, 0x3, 0x2) sendmmsg(r13, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r14 = syz_open_dev$sndtimer(&(0x7f00000027c0)='/dev/snd/timer\x00', 0x0, 0x20040) r15 = openat$audio1(0xffffffffffffff9c, &(0x7f0000002800)='/dev/audio1\x00', 0x40, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmmsg(r16, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002840)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000002980)=0xe8) sendmsg$netlink(r2, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000000)={0x1068, 0x33, 0x100, 0x70bd27, 0x25dfdbfd, "", [@nested={0x1056, 0xa, 0x0, 0x1, [@typed={0x14, 0xd, 0x0, 0x0, @ipv6=@empty}, @generic="d170391dc3b9a24f7712fbeb33891dec1fce", @typed={0x27, 0x6d, 0x0, 0x0, @binary="d1154941fc2af218b60ab67b9ec60920fffd1e34da7a27aa3de42d587d8a337c776522"}, @typed={0x1004, 0x8c, 0x0, 0x0, @binary="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"}]}]}, 0x1068}, {&(0x7f0000001140)={0x554, 0x42, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@generic="5fde49380c038a6fb1c07bed5ac03338b67786506cc3b25c23637c43e3c0", @nested={0xe2, 0x5, 0x0, 0x1, [@generic="b0a63c259a3a3ccc8caf1cfc293dc9e8a821d37fe7eceafe1b1a067c3f92c2a2da9e6f97d019554999aad37954512726846b757e98d4487c65079ae57ecd7cee16d064b6f75d669c62a14dd7253b000bf49c84a4d32777", @generic="626f98cdea25964e22089496ebb31f864043a1c209d5b6cfd8b8915200737f201c85ac174bf1156723601c123a62cefaedc76f506c53c431ab86ff7e97c0a0c803d7fa1841c15ae26b42bd834dea1c8bedeca450d3cc590f7d1b0e503045040bd72dc304b488240d2e0f3a733307254cfeb7dfd2d07a3bdd517f0417020b62ec2b90e27eb66db3"]}, @typed={0x8, 0x3, 0x0, 0x0, @uid=r3}, @generic="1c9d65b26a878edb0184d0ac1083e5f20788275de007ac6343bdad414b56671b5551ba81a1e3ea98455869eecb1d50051c0e428a2eefd9c34f95b0b68378583f0ef46e5a5cf5842b6bce9911eabea4bfcec38339cca165848f06a49e62f9f83d578bf6dfd90a40210a47f06f2a8059bc4da7cee1fc19322677cd9a3da053818d3fab284e99d6e35583459b444315cb25379cb6890dc72228f6ed829d01c2e6bb6cdd912f20c93b25909f0528ac70b834b3fb2512406df0b912b65362b1df178a738c", @generic, @nested={0x307, 0x26, 0x0, 0x1, [@typed={0x4, 0x48}, @generic="4830088123b4498e44aa75c87d0779d45d1a9bca232f429ec8df06db04c218e540949599856428628a2aadd808493b5bedabf7f1a331a3335352d80f138aaf314706ee8da056085f3bdbc1f89be184c1635fd208d256f763b7a436b326d720db74cdcfbd7788af0cfc060d3707f03b0b9b3257ea9e40b54675aaad742af94298b8f5e3dae973de8b1fca42712a1116f5679555de88fadebf08f632ee8a4586d6fbe06970bc9b89caf69122e4d74b26fae191d24fd2044b62ee588e17aa4bafb1a40419a5a0de2cd92053541e00a20fbee1a7dd9c24bc4de0f8b816ae5f33d2", @generic="e64ba88e8ff94ea9a20781381f5a2b369690b559461d5a40e4abd808a1c6a9671f47dad4d9a3bc76744d86d85fea4e989c5b465560cf8dc3413669450a50cf765c5d24069a855b4b2df1f78fb0048a906761f394e14471da5bf2dc1320691ef15f7f16b05fb36dc786e0345f89661119d769c87ea7886353decd5b870d15a3e2", @generic="14748cf1436ad401c436c6eae092bcfa467cd2675ee8bb26e1b358a801e4c2712c1bb7cb4657bdf710eb4a21e052c4e296d62148cc0c8dc7922d6c462116f6c17393231772e4fd0cdb4aa2e43e6a9760965fd85fa747a65c308a35ee4feb2f445730b731886978d54e0b7e74283ee5460662bbdfc4f1b618f8e06749d787b6a765de5728e927412eb9f020cf9a62e365dbb407c6e9e7425a03c55f0653842f6698afc963f58528c0a32ed9635ff12d0efcfdcf913e14750f6d94ccc8", @generic="25827af06f92ebeea62279be4cf5889cca14bfad3cafadded00e1a2390458ef0cf585dd027a93342771d10703e75b7cc345950c3ec597f6552573ed1961a9bfa1e110dec33d91c5bd4d45c6b2f3fac396efeb23c6bf81e6e9719a9775a807a182023a906fc1437f004623ca0039ff287f315606e0aa3556b48a6423250106df31aebf512fd0ac5a76f4c5391cb192ae84db9d64bc84e260bd52cb7bf70b3fbe22010a35cdf6ddf4e96983b26674639896ffa9da661dffc947218e7c4", @typed={0x25, 0x80, 0x0, 0x0, @binary="351bc82eee47fc9fb60fb18525e64d5ad8b287b48feb00380b1e7eeea6aa98e9ce"}]}, @generic="34b1fb9d21f10d2f737054d3de7c04920b3bd51d22e55c14181f2b7573a57cec79726273a886414b22794a463e3240312a5a0d0e56deb62f17ef69455926d544491575b8100c540b4b19e3b9d85ebc91a10dfc0c3a61a7", @typed={0x4, 0x6d}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@mcast1}]}, 0x554}, {&(0x7f00000016c0)={0x168, 0x2b, 0x20, 0x70bd25, 0x25dfdbfd, "", [@generic="c8ce3691838acad10d534c287a3572c1745966dbd8202e7d61f673e158e6fdc146c88e322227cf0cf3a1a0036ff6299ce20abbc82806304af0e4274c08abb68ab169ecb99df4a45d6208a4c61ce5be2e46da", @nested={0x18, 0x6a, 0x0, 0x1, [@typed={0x14, 0x44, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x40}}]}, @generic="18b6ecf6dc08e7ae65692c268b6ae27e7eefc8fb1c614b986ef6b4e1149c740df987754cfa5c245257ca8a5cd0c76f04129a19e1a115a60dde61d4f83d201032dc4e7098de563bdcf8dfd8ae963415af79f24619ca8bcb8e9edd8d4b4ed6b774d17e0a6e31f09b64ca6f502e9b63b5a81b9d71206b2866e5ffb6bfbe3577ba25186bae7896b2b1c50ad28fc4159a7e3214950ad0493054628916b527b6f6d6e209a2a46ee72299477faea7328236acf48ae99135201bc7e4b0fdb1c0ada1b94178834d211a1b901ad2a3de1ff2b82c686ceaf4831ad4fbc116f9bc0c4124e59be690b31911b936d1b44143e41339"]}, 0x168}, {&(0x7f0000001840)={0x134, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@generic="306678e14c0bcb0b231fdcfb66436220fe44ba712af07dd6172f64a3fb41831402090eaa773e17e535824f2394fd9a52edc094", @typed={0x4, 0x41}, @generic="d79600c9bbc6a885044dd1c31e5c970664bcff73a763efd7a047f1b0ea1e6a0ec63d18d66fe6852ff261dca3619d52c0f20d0d9d75648ea98e5dc5d54edafcc73bc3e39c1821e69815ce6d688ddbd2615f965016cfbc348824970cd7e4c97218281a5d1c4108d88c19b6cc1dd1f05ad167be854aa9c39f015eac8b0f0387c89282ed85362607bd5135c77d58a2240d4e8ae4304d90cbeeb7a83adcdb93462bf8450da71ebc33689dabf8fb48a679f8a477201fa4aea70c3a04e631ca971b788e5e63f56e9b375f70b40e666a3bdc1c0393b5f784a917c43a5d6ee7283de302e9b7043e0f8614dd5b3f30aa96aa"]}, 0x134}, {&(0x7f00000019c0)={0x3cc, 0x32, 0x800, 0x70bd2c, 0x25dfdbff, "", [@generic="1c5222e3ef5704bd8c339e442774cd48ed256af505fd199d130f1c70e85e1593ec0c0f71c1d8519ae89edeeb97c90c437eb907ab3121c7054abe86976bf8fff6a32b89b7f5a6137179d02dd05f8b5ce737f45869703fede19eed863005072e053ec87f2d3d877949f97ff7b1f32a8ad7374638d55a87277dbbc1", @typed={0x4, 0x37}, @typed={0x8, 0x61, 0x0, 0x0, @fd=r4}, @nested={0x4, 0x45}, @typed={0x8, 0x5c, 0x0, 0x0, @pid=r5}, @nested={0x4, 0x6a}, @nested={0x24e, 0x5a, 0x0, 0x1, [@generic="0f6a91d01f91b593d89ad8bc0144a887d9ac0614ad7e3dbd7e13d8c16f50ab2c21edff599fec69dc50397f6299d3eb4d06d0deedd3cac8a05443766e800d062e", @generic="25064bafdd20fd18edc98a1b07faa891b27fdd0faae84cd0a9e93edcb642a5f52864bc3b35e462ddc6199c4ba7bd3655c7f733be1488375fce8ff7be4d5571b95d02cbc04e212cd0d78582421c519a0d2a6455132ec0c67ea51378657e179e2b2e61011d882c33ada818052c8ea3e83fd5e23a900a5c63d2ac1af505302328420d185806dae5a802b7fcee679f0d2e15e42cb5155d7e32348349453407968ddb7b8b16b6a5856e038df198390e9e074f3d4cac17eca581083826a2e97b2a5c1d292a7347dfd5ed4a520094fb45e5ca103d9b7f88d69651b3411ba871a3dee6eea9be6a14ce168fa01541b718b75dbc67ffa308a65ecb077927f2ca8006c2", @typed={0xd, 0x33, 0x0, 0x0, @str='}[/#%GPL\x00'}, @generic="e1f19a00c0bba3e8b06eddee851cf3f174a2f2b3ee4e901bbaca67d7ebf4d02f5127eae37997b76c42f304245daac9f8f5fd4108af0e39a415a8375898e6bb0e49037103dd88e31bc31bacce9a2c93ff463d08181d7bef325e0b6b3daaf399f5a97426ea759a93cef18a5bb4381d24096e9616a2e1b61eea726bac1a920800897ae470d1dcadcb0f4a3a4237b6080a04000c14e58941f55a38c239225218ffff17c4119abf844cd2db133bda948839da8abe23dd05e95e64589b97fed1b46b8c24161b36a78cfd6556da55e9776e8fc766fbd2af8e610548bf653bfc8317a8ec91c4feb6dc9e1a7167898e00748c3d07b1f77b47", @typed={0x8, 0x27, 0x0, 0x0, @pid=r6}]}, @generic="9c6ebca9b3262fa0d190d609b48c2227a59da01b54bb0e37a2900539e21d3d1176ee910873765cba4a46ade251c5496f899229df04c4dcd4f2ad7694ddf2f9ce0797b47de8486fa7a9d6588dd5204ec762c7562e6b21efa3fa319b2b8e7176807ca80691a4dfff7ed3a8f1fee3817e93f4f5a5fe18bfe9931afeee570205e15d887464873c63e2f77c60f84e4578af96c77d93e24b03ed784172c2b93e71bbe92614544bd0103c93d58cf8c7e75265f32c8af7db49b5eabe951d4f97420888fe2a61540dde0b55a0ab783673c9742a320f956a83"]}, 0x3cc}, {&(0x7f0000001dc0)={0x1fc, 0x30, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="bf40fa6b0a8968d1f7e69212fa9f2ee3a84b5f1902b1aa7dd3f7cd25cb0f6450667afc28958ea20865ac0292bdbbc9205c73d604668a6c4c997ac04369da6072cb06bfc1a86013311f74fb7310e166d8cf1d530a9fd684bb02daace3ece3fd56439e09a333da9bbd1a9f1289bc1141fe903c93d7fc918c10eba583dd0c278e0f9273f30d6e67a0b278ad9325dae107364dbf17284195fc4f33d8efc97e0d6f9cf2b57114bb922b39166fdea2310243acffe578ca3c2f9aa6ced0d761c8c2c14af1a39dff0c6b7c096d35ab0e8ed3e6c1c429f0759399e2c89033f60baed77c88818f7f63cf1bd266a606e3cf57c3b31193", @generic="03fbc7a8d0d85b72044e878542ef70f5bf5381106e2c861dc51332066c03839822165105ce8044f2708fb95ee35f1e8e5f93e224cf87d6bb80d3c38172c2070a428c0996c83d2e7c5c73cb3acd90d78b4a403abf1a9dd0b65ffecb20f3d1d700b4ddf32081e93771e257fbcbffde56ba593fe4b5b4d4ae4852a98cb17d733fdb330ae44f493dc7b8275c2d95b99f74356701ca6e2d29b7f9cb9e2f0286ee2d3d541c4af177c11c1db804c10bfa2a9409d6b82ad9412da7f761328b58e5625c1bea131f015a6437416a8731afcdee8972fbd75b281745505409ce546629f12170a7fe6a608bebc9a00434d2ff80aebd0b7482f0e5cd71907e"]}, 0x1fc}, {&(0x7f0000001fc0)={0x554, 0x19, 0x2, 0x70bd28, 0x25dfdbfb, "", [@nested={0x43c, 0x6e, 0x0, 0x1, [@typed={0x8, 0x75, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x71, 0x0, 0x0, @pid}, @generic="9506ac98f9bae6", @generic="2186a5aba6a145269ece8e3657bd2d7020513d565427f1c0d7b409a3298f97f08b61ed3de2891dafeb0613fb3211113ba3175ff8586b04bcb8ad81fa7a58b7f9f22b799bd46ad51349fb4bcf8574f07d89098fa3dac0", @generic="e9ee6c20d42c10fb0945b0d69e684d696673352cff1edd91294d3433e05a742db4ed1093da5f88cef7ee0690f685d03aa06ceef453ab85c1eb60c6860388e846cd9a225d7b98dee6da1cfe90d847b0e20d1e11a4810b6a1fbf98d7ffa171d124bebd3b0f", @generic="526d5e78428eef017f87bef8cead9196a5e48d4c5b3c056d83d6f2ed894549a38bfa337d8fb2fec1889e0ee2ae868e7eb4a5accc55b2993a3ec703632d46d04d1e27e89ccfe4d9fcadb27cc911a904fceac7529dafa268edf77629003aa645b3b210c13315a7a9022e043a27683dc29e5c8ee58560f8da227e6c4b066bc1ca6f1e0335ee57eb4d288c40833d7a4d1b386cb53283de60736cdb872ac82cf83f2b4a19e11aee1afa946801b9a4cc1e9f4c", @generic="4665b49288ce539de51884faeadc6f7f088e73c51028016336633c6710064136ca399bdad519776825165081413e615f952e88cdf616708494eefbab9b65d5085a53ad223928a42a3cc9a94317654a53a2adb8cb4a125165b59d41174895b4ca796256aef05be4be006255de4064946e004733972d85c82646f75899afcc7c1ca3258e1c5e4c7468aee6e3588dff6263b841d7a37e08af5782e340a5893982aee461974ef1db034f2716fb5003116be55f0876576e078338ac8893409c48319308b4cdc212650223edcf252c3d59b350fe3bd2a66e2fd6ebb95a305e62d95804ff", @generic="fac185fb6a8d65a43cbf1261d9252387113a6abd82865a695f7c886f3541e0dbd24872a4e334640e2aaef10ac3cf82637e8fe24ecff629bf9e013c68d77392307ebda9fbdd8f1a36593b7fdd0b340fae24d16547ed9907cd0a4ace053a5603d631df04dda4691b0ca6a5ab85def8bcfb8b9f9bda573be886d440b27e8682072df9ff0062f98ffccae63f84ba5b6fe826e991c8d3b2530edba02bc45bf404cf1bdefa20eb83c28f377f8ae97bad7b6d3efe6c6b860d30f24d784c983a635ab2a8c73cc5ea660ed3f1f8f698fbf0735099ce789afc1dd4a792f6e79eb7419b0ee3da44f970c1f1d136cc967caf23bab38e4b", @generic="d2735da4e0e20680a6b1d40ce535333919002a7d7c89c1f4d3e3cfe99fac3d4e0c1392618e0411af107c8e117e88646bf729cb0d1c703ebb85ddeae30ad6839a0c20f6026bb993766abca9a5e2eadae9b991c199dea1372abfc3c1bbbcbf41e6752bab53a30f6e03bb6ca77b8aacfb2e74e6d93318232ce8f45551973f3398a9a9c30868107386f1eb928a44cadf3d81f2db35d36244c0bb0dfa481855fa6237c536f60dd028764ef4f64abd4061f9ede903d44f19018b5a8a7cd2c6314e7eb4da7f6e2a9c559244cf5a9da766a396a850b6740ab2c29f3ae71b26fdbb18a27a88a8261c86"]}, @generic="41f4b2379a5f73b2e7f68a569fff74323b68a26b40681a8b800348b31fd4b1d612", @nested={0xda, 0x8d, 0x0, 0x1, [@generic="7d545215948db51d5aa6b3b7ff38a6556b31c0c5a2fc656508649572fae970b886d3fc1801c010f38b6968564e04466f52a0fc480dfa7069324d345b1f0a92b23c6317d5b8d69443eaef247236a63620acb5bb7c41baab74dbcfe813b5704828dff3b9b5f4697db5ce5038afa093612ad43023e0b2d77bdd0dd23316017e4ac06df609d4ad2d0d771b9ad4d59fac982ea02ac6d5fff640c6e06d50495005828303a46f8ea6a9e787f1d1df9ae806c5b08d5304a5362b231ef58b15cf47db713c8b55", @typed={0x8, 0x6, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x2a, 0x0, 0x0, @u64=0x3}]}, @typed={0x8, 0x45, 0x0, 0x0, @uid=r10}]}, 0x554}, {&(0x7f0000002540)={0x1e4, 0x1e, 0x4, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x53, 0x0, 0x0, @u32=0xa52a}, @nested={0xfb, 0x75, 0x0, 0x1, [@generic="cc79670ba1d14de6d3ff09d2877238e51b3d3f6d9a8ac08c9cfac0e73481edac1c7286c6179682d22e1b023f759b634b42d4492e051481e4272f0ec056e3417da7b115fb392b91babc9cca379ccfc73ba255593fbb21ac702512baff74015c746978082e17ced5895e4d00821e861c9441a19e825e200dacf4cdfa85108f6523a48f783917efe66cbeff8f0920c788922364c3e7b2e17d0e00af8aa1b4a5cd29ce4082c48c38155734760e68a8c766a4dbbe2fd1c9ebc307d27c076bccd0872db0019f77665effbd50c966a02264e7bb125a26f0c5c609ed55de8d643a4cab53e0a611328c635f3800ac39", @typed={0xc, 0x60, 0x0, 0x0, @u64=0x3}]}, @nested={0xcf, 0x4, 0x0, 0x1, [@generic="b7c4f24181a09a5b59a2ae43491fa37bf4aae6cc94b23840ed9dedea1ca33b91c231ad1b3c47c736588e47ccb1de5f97e0844454d8b4e5a296d00bb9aee61aa0d684ca694d3db6700e22f171d5b6fadbbc27b07994cea95b5f93fb63ea97f72247acfecb98b0f28cf23bd1647c07124250ddb490bae307f6833a69379868509fb143c9ea986d1b5a9a3964d358427bd32d62085ff6520595ec7d00138a9ff02ec1650b6e0decc836bc35622bf36fbe1d60bff46ab83f012861ce93a68767e07b633319", @typed={0x8, 0x72, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x1e4}], 0x8, &(0x7f00000029c0)=[@rights={{0x2c, 0x1, 0x1, [r11, r12, r13, r14, 0xffffffffffffffff, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18}}}], 0x50, 0x1cc19e0e6a754d50}, 0x48004) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r20) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) syncfs(r4) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000781000/0x1000)=nil, &(0x7f00004fd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00008ca000/0x3000)=nil, &(0x7f0000b13000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000089d000/0x1000)=nil, &(0x7f0000180000/0x1000)=nil, &(0x7f00004bc000/0x4000)=nil, &(0x7f000000f000/0x2000)=nil, &(0x7f00004b9000/0x2000)=nil, &(0x7f0000000000)="bbf2280cd5abe18742cd4a7490faac6f907172840f113910b12d6d1d3ba26ecd17701696ced1baeb6e8df5503296db35a3e64c7dc2895f6bc5d17eb5133a5c3af1fca19b174817237f", 0x49, r0}, 0x68) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045515, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getpgid(r1) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x3, 0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:08 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:18 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:18 executing program 5: eventfd2(0x7ff, 0x3) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x8031, 0xffffffffffffffff, 0xb2903000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:18 executing program 0: sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:18 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x1) 22:59:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004551a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80085504, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1829.820017][ T2420] usb usb2: usbfs: process 2420 (syz-executor.4) did not claim interface 2 before use 22:59:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008550e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:19 executing program 1 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 22:59:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xc, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x14, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 22:59:28 executing program 0: sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:28 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x6, 0x68, &(0x7f0000000080), 0x4) 22:59:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000004c0)={r4, 0x0, 0x7fffffff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000080)={r4, 0x0, 0xffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000040)={0x6, 0xc, [0x6, 0x8, 0xfff]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x10001, @mcast1, 0xb32}], 0x1c) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80086301, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0xa, &(0x7f0000000080), 0x4) 22:59:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000040)=0x3510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'user.', '\xf7]\'\x00'}, &(0x7f0000000080)=""/114, 0x72) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8010550e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:37 executing program 0: sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0xb, &(0x7f0000000080), 0x4) 22:59:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:37 executing program 5: mmap(&(0x7f00008c6000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, 0xffffffffffffffff, 0x20000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:37 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffd, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0xd31a, @mcast2, 0x7}, 0x1c) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x9}]) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r7) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000080)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\xfdu~\x02\xd7\xd9#\xc7\xd23L\x8f#\xe6\xe2\xa5S\x06\xd9\xd9V\xbf\x1a\xca@S\xdc\xe8\xfb7\xe7\x8a\xb3\x9e(\x94\xee\xe5\xb0\x80|\xb0+\xe1#\n\xd1\xcc\xcc\x03(\xb4\x99v\x8e\xc1t\x93.\x90\x0f\x05\x96\xbf\xbf\x98\x8eP\xa2\xfdF\xaa;\xc5b\xf0\x80', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xc4\xaf\xbaw\x94z\xa3\xbc\xf0u\x1c|\xf3\x94~\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\x05\x00\x00\x00\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQ/\v\x89t\xd2\xfco^\xa2\x98!&\xf4x\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r12, &(0x7f0000000d40)={&(0x7f0000000c80), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x34, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0xe7e, 0x2, 0x8, 0x3, 0x3]}, @CTA_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x88d0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$SIOCX25SDTEFACILITIES(r15, 0x89eb, &(0x7f00000003c0)={0x8, 0x0, 0x1, 0x5, 0x3f, 0x12, 0x6, "90b7526b88b03f4003e19c27aa4fb33ed22e2438", "f3986588fab6bc2daa2a4fb33517a7916b7f5b4f"}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xc680, r0, &(0x7f0000000000)="c1a048c47d7871e476fc366ab2b9e9dd2d1c838a190557bf46fc3a03e910470e1695723f7fb2cda18bfa7d5bd925ee2bdc3d14011584efdab30b6406a70a35aa4f5f8ab581eb058ae73ae6b584f593ce33afe1edfab8de7d2e960cc78c0775033127d984feba0e0c1050bef7445b6ea7ab7263166d45fcc1", 0x78, 0x8, 0x0, 0x1, r15}]) 22:59:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80385510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x90800, &(0x7f0000000080)=ANY=[@ANYBLOB='metacopy=off,euid>', @ANYRESDEC, @ANYBLOB="2c6673636f6e74653d73797361646d5f75d52c646f6e745f6d6561737572652c7375626a5f726f6c653d5b282c7065726d69745f646972656374696f2c00"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080), 0x4) 22:59:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80385514, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x8}, 0x10) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x65) 22:59:45 executing program 0: pipe(0x0) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x65, &(0x7f0000000080), 0x4) 22:59:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x80385525, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000)=[{{0x1, 0x0, 0x1, 0x1}, {0x2, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}], 0x10) 22:59:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:45 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x11, r1, 0xf37a7000) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x20001) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x1) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) splice(r3, 0x0, r0, 0x0, 0xfffd, 0x0) 22:59:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038556a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x66, &(0x7f0000000080), 0x4) 22:59:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x803855bd, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffff6e) setfsuid(r1) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=""/23, &(0x7f0000000080)=0x17) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:54 executing program 0: pipe(0x0) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8108551b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x67, &(0x7f0000000080), 0x4) 22:59:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffd4) setfsuid(r2) madvise(&(0x7f0000687000/0x3000)=nil, 0x3000, 0x64) 22:59:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:54 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x42200, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = fcntl$dupfd(r6, 0x0, r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x5010, r10, 0xffffffffffffffc1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$x25(r7, &(0x7f0000000000)=""/36, 0x24, 0x100, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 22:59:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0045878, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 22:59:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0045878, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000000)) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f00, 0x4) 22:59:59 executing program 0: pipe(0x0) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc00c5512, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0x3f000000, 0x4) 22:59:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fallocate(r3, 0x2, 0x200, 0x4ea4) setns(r3, 0x8000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3ed, 0x0, 0x70bd25, 0x25dfdbfd, "94981038bda42384f80ce19cd7d3bb6c575f9c7109feef80", ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:59:59 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:59:59 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r9, 0xb703, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$VIDIOC_G_CTRL(r10, 0xc008561b, &(0x7f0000000080)={0x6, 0xa0}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)) r11 = mq_open(&(0x7f0000000000)='vboxnet1-%posix_acl_access\x00', 0x2, 0x0, &(0x7f0000000040)={0x6, 0x1000, 0x7ff, 0x20}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0xd) r12 = socket$key(0xf, 0x3, 0x2) sendmmsg(r12, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) splice(r12, 0x0, r0, 0x0, 0xffffffffffffffff, 0x1) 23:00:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0xf5ffffff, 0x4) 23:00:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xca86, 0x40000) ioctl$CAPI_INSTALLED(r2, 0x80024322) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x13) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000040)={0x2, r8}) 23:00:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080)=0xfffffff5, 0x4) 23:00:07 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000240)=0xd4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x1c, r8, 0x303, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x67c, 0x200, 0x2, {0xaca, 0x4}, 0xfffffff8, 0x8}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f7010000", @ANYRES16=r8, @ANYBLOB="100029bd7000ffdbdf251c000000080001000100000008000100020000000800010003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004805}, 0x24005800) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105512, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc403}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x3) 23:00:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x6) 23:00:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xe703}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x379, &(0x7f00000000c0)=0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x8) 23:00:16 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0189436, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$x25(r2, &(0x7f0000000000)=""/31, 0x1f, 0x40, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000004c0)={0x0, 0x71, 0x4, 0x5}) connect$netlink(r12, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r9, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, 0x1, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_TUPLE={0xd0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1a}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="54befbb2eca30bebff2ba374e183a9e1"}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x35}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x17}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x4001}, 0x44004) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x212003, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xa0, 0x1405, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r13 = socket$key(0xf, 0x3, 0x2) sendmmsg(r13, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fcntl$getown(r13, 0x9) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:00:16 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0xc020660b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1887.597393][ T4300] ref_ctr_offset mismatch. inode: 0x4296 offset: 0x0 ref_ctr_offset(old): 0x6 ref_ctr_offset(new): 0xe803 23:00:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) setfsuid(0xee00) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x3, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xe903}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:17 executing program 1: io_setup(0x9, &(0x7f00000004c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000480)=0x60, 0x2) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x1ff, &(0x7f0000000100)=0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) io_cancel(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x0, r7, &(0x7f0000000380)="5b2ba363f8c257456673f00181af6f3777373b9eac2c5ac40dfc7975ee37d19229f74431075a050d6a39392cd7c80677ac8756a230d3b768a2f9e30cfa8ff0512fcf273c022b4dd0a8505db9d87a7b8b3bff61ba15340650b213b74fc06aede95bc09e5731b73fc4e075c1f7c9745195", 0x70, 0x8, 0x0, 0x3}, &(0x7f0000000440)) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000070000000000000000000033bc5226e87e4d7bfae7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038eae912ccdbd7f638171da13739dba224a3211daee119d72c8e85a802fdf2ddc388ad781d0c1d8e24bb8c68e242612ca2d8735ab877d143d3feca06ae6da7edd68baaca2d8eca1bdc12c6b4eeb9c9eddf54d235f299dc6d8e614b1b81feb3a5089d1c573eabec0000000000010000c55198a5135930c1fbec9e34fe1410256098a71ab3bc253d839dc4762c74cd91bea8cd63420f9ab9451c232b20452c529774b7289dcc10943c7ce0652103bbfbec4ce7bea3912ec7590963c5f3246e4d69b46be0f55889"], 0x4}, 0x1, 0x0, 0x0, 0x1400c0c1}, 0x0) fcntl$setstatus(r2, 0x4, 0x3000) setsockopt$inet6_udp_encap(r4, 0x11, 0x68, &(0x7f0000000080), 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) 23:00:17 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x80000000, 0x8, 0x4, 0x0, 0x800, {}, {0x3, 0x2, 0x4b, 0x7, 0x6, 0x7, "3a2348da"}, 0x0, 0x3, @userptr=0x7fffffff, 0x0, 0x0, r2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 23:00:24 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x4, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf403}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x7d, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000400)={r5, 0x101, 0x1000, "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"}, 0x1008) setfsuid(r1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r6, r7/1000+30000}}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syslog(0xa, &(0x7f0000000380)=""/63, 0x3f) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x48, r7, 0x1, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x40004) 23:00:24 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000000)) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x2010, 0xffffffffffffffff, 0x563f9000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0xfffffffffffffef3) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 23:00:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x5, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfe03}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7d) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x1c, r5, 0x303, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x4) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:00:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x6, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r3}}]}) chown(&(0x7f0000000000)='./file0\x00', r1, r3) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:34 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x8, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)='+\x00') sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:00:34 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xff03}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r5, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x40, r5, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8800}, 0x40) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r9, 0x0, r8) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000001800)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d80)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000001e80)=0xe8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000001f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x4c, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1a80}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x54f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x81}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) 23:00:34 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xd, 0x7, 0x6, 0x18, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f, 0x10, 0x14}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_address={0x5, 0x7, 0x3c, 0xa0, 0x0, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, @sadb_sa={0x2, 0x1, 0x4d4, 0x7, 0x3, 0xa7, 0x2, 0x20000000}, @sadb_address={0x3, 0x7, 0x3c, 0xb0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x4, 0xfa, 0x3d, 0x2, 0x40000000}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}]}, 0xc0}}, 0x8000) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0), 0x0, 0x2) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) splice(r7, 0x0, r6, 0x0, 0x1, 0x2) 23:00:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x10, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc300, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000000)={0x5, 0x1, 0xd9}) dup2(r0, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r7, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:00:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x14, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:34 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:34 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22000) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x200, 0xffff, 0xa2a, 0x2}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000000200000c000009080004400000000e0800ca79117dfc24fe083696b9b07a14121a00038006000340f43c741629c62b9d448c9ab3a38c00"], 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x20004000) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000000070102000000000000000000000007090030f773797a30000000000000064000af19e9305994ed000000000000060c00064000000000000002460c000640000000000000007f0900010073"], 0x50}}, 0x4000001) 23:00:43 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x6a, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:00:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000001c0)="a3051f4371f2101e49b4c13953ffb433801e0eeac845e3dd76af0b9ca9dd7c60ac8ce0aa075c5741647f78eb529bd10e629cc0c1ba7b47962d011f532afa6497ab5dc4369a7120e03d0823d4a6f3dcf7ab61cb9d293db4360e9da4aec656c7cbf0a77c7f883b966b7fe67be8395907af59d80a79049ce1750ad7fd99e3eaa10211d2a9451e47ef7d8545790ba3fbf720aa1da1b434b9c5b2d19b0a0f013a8beedc6ce77bad7ee41c57799359d2ad934c1f090a24c5cf21111f0d69eaba0ba5834690d980c57041b0e0bc22a1e2bbaa43953e339e25a76d1db035d98d055ba51ebed2") madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:43 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x107, 0x9, 0x5, 0x3dd, 0x321, 0x2, 0x1f2, 0x81}, "fd8e735ed41fb9bbc3c44c9a9c7d0d4b4df9e40c735326d964eebe56732bcffc31926ec3402b4ab3264d7ed6acf340404c35462d2bece3e5fd387b4491810f7e4a20fbe63076e2a6a3d235e6342bcfe39380de0b25f15d34234d844d0a4c7556e7506ace331ffc5cf3bba93a0c2fa8a122b26e85d7c55d45abc40ec2093e7368965c56083855d500708511762b4d815ce994c71a48f150d2c55590fc87750c6617ebed25017f2079fbc9a0105ba82cf14c5ba27d787cb6f9ed21727d6855f7ada6e9cb112d1d93654f", [[], [], []]}, 0x3e9) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f0000000280)="a2fa756dc91ed223b1a3f6e34240a1cb05467ef9e4a25a63c55dd97f3bb5bce07594467852f77809f21778bc2171880868539c5f8f9d3b74c80649f7beb36b13fb0dc4fc2ccf8480065651cb090e4dee9fd097867b7aeea5285ba141c9872b74caeefd189816afc54b8b12ce7fcefa814b29e492f59e4a54cfd2f4e34bbe28ea46e07041eaab5f89a386ad187af6ffbde2ca5a65b5f30f6912b03015154ebf68573ce22c1b73946d627dabc6f8", 0xad) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0xa5d8, 0x4) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000d7fe926d5180b24502e7297de8e4472f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeca8db4d08ec00900000000000000000000000000000000000d9a3d98d83be15c1cd512da9d31fe8efc8c50893d7bf68eb859ea03204882ca22032cbb0951d6a51f3f810b92988102ab71f59d1ebb9c37eba6cab5e534"], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x68, &(0x7f0000000080), 0x4) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000300)=0xe) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000000)={{0x3, 0x4}, {0x3f, 0x20}, 0xa419, 0x4, 0x40}) 23:00:44 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1914.787130][ T5135] usb usb2: usbfs: process 5135 (syz-executor.4) did not claim interface 0 before use 23:00:44 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x2}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:44 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x5, 0x2, 0x4, 0x25, 0xffffffffffffffff, 0x3f, [], 0x0, r14, 0x4, 0x3, 0x2}, 0x40) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x7}, "770cbf79ccec949f", "418ebb5ea8788d72acb0acdbd9a5292ce0bbc8af1ac194c79a6c1f8605a35481", "b90fa164", "ca74c3086b8da200"}, 0x38) splice(r15, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:53 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) open(&(0x7f0000000000)='./file0\x00', 0x101100, 0x10) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$rfkill(r4, &(0x7f0000000180), 0x8) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a0000000000000036b15f8c6ed14b7069fd4486427f27a0a3d0d639f98f97a117119b277e6a93461a39afc2fdc9644d898250c00e41296a5c023e731cdfca2b46d5d8eb9991e468fff39b08597bac22b4d31ba6b6caf213c6080b7c0f2a18d495716591d72d9e6cab6f91ec7870b13671041264420d2a35368c4dd3093de7ff0977265f634c2a3042e4a387ddc397baa9b91cacfcd6e7addadbf49978f4cbd1101deeb8e2c34b62841ed090949a", @ANYRES64=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC], @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x68, &(0x7f0000000080), 0x4) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000040)) 23:00:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x3}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:53 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000b40)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f00000005c0)=""/59, 0x3b}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/244, 0xf4}, {&(0x7f0000000800)=""/179, 0xb3}, {&(0x7f00000008c0)=""/81, 0x51}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/164, 0xa4}], 0x9, &(0x7f0000000b00)=""/27, 0x1b}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r11, 0x0, r10) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000c80)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000d80)={&(0x7f0000000040), 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x5c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:00:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x4}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000580)=0x0) r9 = getuid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r11}}]}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r13, r15) sendmsg$unix(r4, &(0x7f0000000600)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000000c0)="4bff3e2932d7854bbb0bc2afa6f45ac85a1e16e9cf0da8d28027d4acb824656b524a8adbe626a77c608798714e5761cc29e2fd46f9c6b4891e1d9dcbe7b97fef60274cee2748b69313926761590d192cc9e794c73a834a0ac7c03904423890a184bced43ab09dd70ea95ea8b64651d8a0a503dbd104f45fcd59cc2f93d56", 0x7e}, {&(0x7f0000000140)="ab5f399898260d049fc7a768ccd5d65feae6efc6f16b0c5b4420677c58281a3977", 0x21}, {&(0x7f0000000180)="2796357e6a05ac792b004ccd1607ee0bcda078a6e6c2d0a0c4dd73fcc09862804407b27e58256da55437b0fb131a772dfc54b38b7b37477b23bd050860031b3779ced3f0ff7752bd86bd020ded980ffb9b2374c7547377208cc6fb79710423dab9532fd66a217ab382ce7fba3ed0700bd5dca58f2cfdd2cdefa91b02ad1ecb1d4f2cb6bd486db7892fd37107fb28073c93b3882667e4efb2b2d7d9b87c7ece545b63754bd898e46114ba9f438a21b085d3a67acaae04884296153c0070db71bfe5e415a8f1fded3a50d5344f4a13b40f9cb15aef73d180f7e44c987244aa456d69274f75d9", 0xe5}, {&(0x7f0000000280)="482e711d0495013ba96bcf5323e6b624ee124fe202e6dd0f710f0dc08ffde51a4ef332293bb277e3c2947eb12ce8e9c9d1a493a5a0c49b3a2ad7aa9c6cb6e3e1bfd1465db7cc3ee5c7d4e03344c9671d86115951ddcfc5bac33b8851b122a4652b5896930dbba839f64bb3621354", 0x6e}, {&(0x7f0000000300)="d5c6f6d91f16d8c65c890c9cb4473c5e90d3a5c5c93ae2cc4cf558e68fa5aa3fcca556c6bec806c7db3ef4d3216710de91f833af31ca681148ae29a06c68fff78d569eef20f23481acd815dd2878c231933cdb397e6324fa7ffc6f7b7b897e7c93069e82b453880b1f62858c5daa7c9c5f705b1759ab7e67b8643d7c9eb6129fbb", 0x81}, {&(0x7f00000003c0)="26fadbb71811e287e41fd858b0757b6f8aa30c22f3456c12a5205ced378e9869f3bd4af13c7f61ba843fc43e1adc3677c92061597cd7cdf994401eaaef78ee177f5e80c1327e149bb74d4fe65baee4e35ed4ea8026ac475f65f43a5544f3f1bdf064d70cd5d97ffbeb3234f35c704438cc96b726cf96cc72199ffd8d46920e7e03a1cfd02bc91d67bfcddff6cda2ddfec72ae4783f0370cf6d550b19d18d933d27497ee97fca4e7e5334fae2efc7b8713eebc45a7b67b92b1b9c8acee3995836ca684336e539aea0f32aeebdfa9a4437ff1b8d58f6742c895448", 0xda}, {&(0x7f00000004c0)="0caee05d581d7829556690f52e0b4dfc4d446ef2bf2964b0ae8f835f2b9a25b8611d7ae277faaa1e76adab3328", 0x2d}], 0x7, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r11}}}, @cred={{0x1c, 0x1, 0x2, {r1, r15, r3}}}], 0x40, 0x24042840}, 0x80) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:00:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 23:00:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x10080) sendto$rose(r1, &(0x7f00000000c0)="4535d13047f5d2a815bd8b2420e405d23170fd2165622c27e7e4b52dc1848523d8cfec8ea08d68548fb02c565a7f4035b9704d68d69f121db48607eb0560ca4bc35a0b1082aa4044660e", 0x4a, 0x890, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r2 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:00 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:00 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x6}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x101280, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f00000c6000/0x1000)=nil, 0x1000, 0xc) 23:01:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:00 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000040)) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x7}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003418ac8d0a12aec51f8d1254f62d22547ba01e30bbbc74b1fbc6909a61228f23fcfc2769e0b108c6065f1d07bc1ce77c5da13fb24c1e6637a98244cef0365ed25b11c3c5b4700973a1545e00f4a414577cfae6b6ba95cfa2951338f98df481e85d1975d2d51b87a55e15196db4ccc8e11643dc"], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x9, 0x4) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:01:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x8}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000000), 0x4) 23:01:08 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xa}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000100)) r6 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_DEVMASK(r6, 0x80044dfe, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x201, 0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x3}) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000100)={0x5, 0x0, [{0x8000000b, 0x1, 0x0, 0x9, 0xde, 0x8, 0x8}, {0x80000008, 0x3000, 0x1, 0xb3c4, 0x101, 0x9, 0x2}, {0xc0000001, 0xffff, 0x6, 0xea7, 0x4, 0xfffffbff, 0x8}, {0x80000000, 0x4, 0x1, 0x101, 0x2, 0x2, 0x8}, {0xb, 0x8000, 0x2, 0x7fffffff, 0x2, 0xb54, 0x5}]}) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:08 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 23:01:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x48}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1939.627032][ T5862] ref_ctr_offset mismatch. inode: 0x41e1 offset: 0x0 ref_ctr_offset(old): 0x6 ref_ctr_offset(new): 0x4 23:01:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x100010, r0, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x101800, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000780)=0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000640)={0xffffffc0, 0x6, 0x4, 0xe000, 0xcb9, {r1, r2/1000+10000}, {0x5, 0xc, 0x7, 0x6f, 0x1, 0x3a, "78ccbc12"}, 0x5, 0x3, @fd, 0x1, 0x0, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0), 0x111, 0x8}}, 0x20) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) r9 = socket$key(0xf, 0x3, 0x2) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = gettid() r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = getpgid(0x0) clone3(&(0x7f0000000580)={0x14080, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), {0x19}, &(0x7f0000000480)=""/33, 0x21, &(0x7f00000004c0)=""/67, &(0x7f0000000540)=[r7, r10, r11, r12, r13, r7, r14], 0x7}, 0x50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmmsg(r9, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$key(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x3, 0x81, 0x2, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x1, 0x3, 0x0, 0x6e6bc0, 0x413, {0x6, 0x6c, 0x6, 0x9, 0x0, 0x8001, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast}}, @sadb_x_nat_t_type={0x1, 0x14, 0x95}, @sadb_address={0x3, 0xf80ae674ed723f1c, 0x3c, 0xc0, 0x0, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_sa={0x2, 0x1, 0x4d3, 0x1, 0x4, 0xa3, 0x0, 0xa0000001}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x37}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x14, 0x14}, @sadb_lifetime={0x4, 0x4, 0x80000000, 0x1ff, 0x146, 0x1}]}, 0xc8}}, 0x1) setfsuid(r8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket$pppl2tp(0x18, 0x1, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="d7430b92c784997b6a3a60e1411b73656375726974792effffff7f799374656d3a240089113348146f6cc23a7bbaa6310578ba98bc431be449cd8e0aa6a9d3221a6912dadd31d4c610bf002c43a2d6668767cf77f2904ebabd5229d9f4209156df9dc3cda0f373617a222cfd6ad183af5f3032ed1ccc26242d12317fea6101b2b5ad96ad68931ebf96c9ed6462e1c20ed7fb9e25b36437e416055f564d9fc85a97072db3a892aa208a5687c2ff0c0cacfa5f600fc19b44359bb5b9a7baab43fe705987a00d5f25d97072d0ea00000000000029"], &(0x7f0000000080)=""/134, 0x86) 23:01:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)) 23:01:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x4c}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x60}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:18 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80802, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x4, 0x3, 0x6}]}}, 0x16) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000001c0)={'veth0\x00', 0x0, 0x81}) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x68}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:18 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x40, 0x4, 0x6}, 0x7f}}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4c1, 0x0) mmap$usbfs(&(0x7f0000574000/0x1000)=nil, 0x1000, 0x2, 0x1010, r1, 0x1) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xdf, 0xa800) clone3(&(0x7f00000004c0)={0x20210000, &(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300), {0xc}, &(0x7f0000000340)=""/231, 0xe7, &(0x7f0000000440)=""/49, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x50) write$FUSE_LK(r2, &(0x7f0000000540)={0x28, 0x0, 0x3, {{0x400000000, 0x7, 0x1, r3}}}, 0x28) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f00000000c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r10, 0xc06864a1, &(0x7f00000005c0)={&(0x7f0000000580)=[0x8, 0x5], 0x2, 0x8, 0x800, 0x8, 0x7fffffff, 0x3, 0x7, {0x6, 0x1f, 0x9, 0x3f, 0x4, 0xf26, 0x1, 0x0, 0x0, 0x2, 0x3, 0x400, 0x5, 0x9, "3c2fa7d9eb5477c2957b02a4cfb1e2cd70ea41f050aa62c0b67df5292f3bbe57"}}) r11 = socket$key(0xf, 0x3, 0x2) sendmmsg(r11, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = accept4$vsock_stream(r14, &(0x7f0000000200)={0x28, 0x0, 0x2711}, 0x10, 0x800) getsockopt$bt_hci(r15, 0x0, 0x1, &(0x7f0000000140)=""/77, &(0x7f00000001c0)=0x4d) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r16) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:18 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f00000001c0)="b4ea65c8540fe1da3445f26904bc1675e04e5842a0771f5454803b9697dc29f8c700cc76cc9035f3309786b19a4f21143792bdfbb0c2f248150cb5bb63be21fe73d6d4072133834366b26466394cc4b03da665cd35252002ee9bce6eaf67cbd357b7521b9f6a9417fc419df3329fdfbcb9aa072646197fa4c401f235b2b2b6a2250ddb6ebf74cc6927f5f8"}, {&(0x7f0000000280)="fd61f49dedb83cb2aea18a9d6019c7e43c213ab1559b3882df3df4f8578246c4fbcae4329e4393302282b97d7835d724de6f37bb1e7161eb704de1bf6fdb33cb47f9f0edf20d8fb3ff471e3bf3ab43ce324c45cd5ab19c859400a9512a26bb716de3c7475e825428d022a848b4df4da614aa398dd6a760dfaec78e6767b682bb221c8843d2b937add6da81cd510873d2fc4700f75fa47e55f026c9089d125defbaecb2"}, {&(0x7f00000003c0)="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"}, {&(0x7f0000000040)="2fc61a38ea797dc531c62e89d6f5fabb71963c436114295f2079fcf50f9598e04d7419266790a430b62e5c1587e56d8733ba78827ae64b0bb80ad46632c1de8174b02cec46b905bf31dea3c81fd9a3bf5e1798e10a"}, {&(0x7f0000000100)="2996d6363bf599e0d8f46cc7ca44666a5899db28e4635041d535c7d0acef7f16779f13f0b6c0bac976e03e1025838551cbc117e2"}, {&(0x7f0000000140)='\''}, {&(0x7f00000004c0)="de142efd77a620231fa9a7fca200f9251d94109681e13601bd9fd3ab1e58d36a4a003564af62bab9ca2a32cf17fddd8428bb97"}, {&(0x7f0000000500)="d5792a4b63f76686ef34baed3c3fafd5702573d6460f779c1c1da835aa6c920292ea19d2f5363b2416b8151095716c0e2d57e79f44959975ed308f860574865708ba4c7ed0afcce92f706c631135ee32158d75e7584a228b933e84f74162d074cbb289cbb7f5788e1502818e1e125f53d3b7a0e7"}, {&(0x7f0000000580)="5d0e3c45d382591e07ff0bcbc6d64033729b79348a5817f47a1d"}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={&(0x7f0000000680)="3dceb909e78fec0c819cc633ab99aa0846091383baf8415cb62f8512bd4417fb92140a8f79922dc01515a2e2eb617e088a6b2c94147bb9f45b258fb6a768d5f9367f164b9e1d08c78da8f9bb0eae20414730e933465eecac249e80761bf491cae85384ac0bac4fce88ad68723599fea59776f39f47918c073b039d23666f84c403a3194912a6295fc664d9b8bef88c04d5006fb2564f057d81a17e791d41721cf9c9313b6ad2790593d1930148ae4fd43d28c6d0fe820c6277620cabc52b644eebdb2f734d90f12fd2e486b650b31a65658583d17f375e1b6bbf4fe4b5bdbe30e546c64d80eda6cdb6c22cb1a096", &(0x7f0000000780)=""/167, &(0x7f0000000840)="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", &(0x7f0000001840)="65672069e8d835b49b9a278f15353c69991a4ed11c68f57d6e22dcba097dfb01a24f05fb8bb0622b86f373c592875ccd4b5e82567436c94a9bac1feccc24f292434559d517a551d03492e5f1114f48309a8c72f718fb8dbca1d4d72ca99e28093d767a80bf56c174dac46b7b254fe8966c0786a2844268e686e1404836131e3e29c35cb48977339c9ed9f4ec67dbc2d77a9f69472b845e6f63b53e534afc8e419874cbd1b37851198a344803125d1eea1ffd6a636415652957f379a3c2175ed3eba7f1d242ad75c49d3916b1", 0x57, r7, 0x4}, 0x38) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x6c}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x74}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000100)={0x7, 0x7, &(0x7f0000000000)=[0x9, 0x8, 0x0, 0xac, 0x0, 0xff, 0x8304], &(0x7f0000000040)=[0x101, 0xfbff, 0x3e2, 0x8a], &(0x7f00000000c0)=[0xf53a, 0x8d87, 0x7fff, 0xe9, 0x101, 0x8]}) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@remote={[], 0x2}, 0x3, 'veth0_to_bond\x00'}) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)="c8cbebf4bb8ec0b7d2ac9e79fafc21793b2df2bd15bcf4e33157394657c288f5d6411ee2bffdf98982a62ee6af7774850b74c113b168754ba3a7fed3797cdf00e45710ea29fb74ff501d6bb2bcd829023dadc5e1fadd77521d86cf299c505514744a2445354f01ec3ee431fa7ada043e3d6acfb4c2c57dfbb3942028211a61a7eb139571ca5656397713b9d5142a84ec5bc30cf427adea6b798830d92679e9d956880b19878e5429a2cdd9545635757740268540c864f61cfcec1d3fdee720104884e416916d83018db91b282e29e3927c7b7a08abd47b7411390c309cbb8b3ef859315073c0e38932c2d21c50dab187161a", 0xf2}, {&(0x7f0000000280)}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="1b3f0e9f1a143e216e5da4992c4b851fe8ba133ff256c5510d6aa24322b03a95eb79a3eba2baf734a076b3df1c8269253cc9236c6bdacd2eec146ee0677aa3297ecedae72fbbf30dfe141fa76d511b4b9f145c17b599ca6de768cda8e9d977c911312b35dd6bc9c77e6b85a8c434fc36935ab976af7672ce90bc90b812472bea152cf3f9c720aef824d02e825c88ccf8dba6df0fbe4cc7a6d1cc6b35a90559bc37aa48bc5ded78152e9c1c655b74eb45250cf2082228f58ae4ff54a04b37110e7d6e592bfe250c73654ce6678300fcf0c6391893ab9085158559aae65574a396588fd4bd", 0xe4}], 0x4}}], 0x1, 0x4000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x7a}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:28 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x1000, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x68381, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0xbc5d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}]}, 0x94}, 0x1, 0x0, 0x0, 0xc6b131e14d608390}, 0x8044) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:28 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="028d944c74ef0b34501d8806f2736d9210cd612dba88909da6839f2ecc91"], 0x14, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1959.316892][ T6335] usb usb2: usbfs: process 6335 (syz-executor.4) did not claim interface 0 before use 23:01:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1959.409967][ T6416] usb usb2: usbfs: process 6416 (syz-executor.4) did not claim interface 0 before use 23:01:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x7d, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x77, "7fbd36df29102500ac482262f7754fbe25015097d53b58b656995baaf5e267b02ab1b6f0bbd1f103ee1fa91f9f5620e9b6e33488af720ce06e4217d99580adf199c5811e8223407ac4e7e8acb36858283c4bd1788212eddd545e7d39d052349fc80574c8d6d63b0b08bc35051099622519a544dfd3f4ef"}, &(0x7f0000000080)=0x7f) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ae84f8ffffff01000000000000001200ff019b2107fd000000000000000000c601a378c6df440b365f25afb01202e4e602d7da0b04d79200000000002f2649cab814bf67c2000000000a0000000000040001757e6b7116c3c7ae8e8c324f927a1c8bda68d3f43ab92ed3d2656a96c293763b72f0da524627bfad262d361e7691374ffb9492ca93a27d8db6d4d20498ddd5ab5ae6cc4f0272b2218b", @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="00000000000000000000000000000000000000000000001a00"/112], 0x4}}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f00000000c0)={0x3, 0x0, {0x3, 0x1, 0x168, 0x0, 0x3}, 0x1ff}) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDGKBLED(r9, 0x4b64, &(0x7f0000000040)) 23:01:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = dup2(r0, r2) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) [ 1959.540730][ T6452] usb usb2: usbfs: process 6452 (syz-executor.4) did not claim interface 0 before use 23:01:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:37 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x3, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fchdir(r3) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x5}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000001c0)={0x5, 0x0, 'client1\x00', 0x3, "3d8ce0a1cc385484", "ee698af2c77e0e1fb2d090aa986a75bc9d8d1d342a73c234fdc3a278e8b0b879", 0x9, 0x5}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000b3000000000081c800000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000083625cfa00"/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x100) mmap(&(0x7f0000717000/0x4000)=nil, 0x4000, 0x100000d, 0x8031, r0, 0x5341f000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000002a4920a3a34cc3ce18af5df58335f66ff86600000000468fba040be23c3567a589cb899cb12f13bd030000000000002f085e465bec03317ecd4956ca7c0402f98161bdcd9d51ad15d3f9c7f74ae5eca38ee75e1aa016552ba5bced449cf20184794a9c2eb5b8aa33e00c94be687ff259fa"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000605bcce0fba36409a9fb7fe0b25a386aa2928c1567ed8a26d374810dfadfca6e6bec9437d963150e1513ede04f7a61c8e027fe6070aee85b827443e22c4d076e39daf6af6ebcb886fa9a16cafc523720b7e3bbf96001ce66912b2f824a"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@getchain={0x74, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r18, {0x6, 0xffff}, {0x10, 0xb}, {0xf, 0x10}}, [{0x8, 0xb, 0x10001}, {0x8, 0xb, 0xd}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x2002}, {0x8, 0xb, 0xaf7}, {0x8}, {0x8, 0xb, 0x527}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x3}]}, 0x74}}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r19, 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) r22 = fcntl$dupfd(r21, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x9, 0x1, 0x5, 0x80, 0x8}, @map={0x18, 0x1, 0x1, 0x0, r5}, @alu={0x7, 0x1, 0x0, 0x4, 0x2, 0x30, 0x4}, @map_val={0x18, 0x2, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xa96}, @call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f00000000c0)='GPL\x00', 0x10001, 0x83, &(0x7f0000000100)=""/131, 0x0, 0xc, [], r13, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xf, 0x334, 0x8}, 0x10, r19, r22}, 0x78) 23:01:37 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000040)) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000000)=0x12) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1968.680973][ T6583] usb usb2: usbfs: process 6583 (syz-executor.4) did not claim interface 0 before use 23:01:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) syz_open_dev$ptys(0xc, 0x3, 0x0) 23:01:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000046a0b42366000000000000000000000000000000000000000000e2ff00"/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 0x4e22, 0x9, 0x2, 0xe0, 0xa0, 0x2b, 0x0, 0xee00}, {0x80000000, 0x7, 0x3, 0x100, 0x1000, 0xfffffffffffffff7, 0x8000, 0x1}, {0x9f7, 0xe1, 0x9, 0x400}, 0xb2b, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@rand_addr="664b6674811d81d801bb2dfd07ea087a", 0x4d3, 0x2b}, 0x2, @in=@remote, 0x0, 0x2, 0x1, 0x1, 0x7, 0xea6, 0x2}}, 0xe8) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 23:01:38 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1968.845221][ T6694] usb usb2: usbfs: process 6694 (syz-executor.4) did not claim interface 0 before use 23:01:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) tee(r5, r2, 0x8, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 23:01:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1969.028010][ T6802] usb usb2: usbfs: process 6802 (syz-executor.4) did not claim interface 0 before use 23:01:43 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000040)={0x4, 0xb, 0x4, 0x80000000, 0x0, {0x0, 0x2710}, {0x5, 0x8, 0x1, 0x6, 0xe, 0xfb, "80d53f8a"}, 0x7fff, 0x1, @offset=0x465, 0xfffffffd, 0x0, r2}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xac, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x2, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x80}, @in6={0xa, 0x4e22, 0xffff, @mcast1, 0x1000}, @in6={0xa, 0x4e23, 0x2, @loopback, 0x9}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x80000001, @empty, 0x4}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000200)={r10, 0xc6, "93d9991713af615a19bd11d1d67c1967b7977c92aaf0f4d5c33cf6034398d30a101c8b70d91560b8670b4ec57d5e7cb6e828217dd5f6114fcdf74d7569028311df88116012c55de084aad9b67eadc7411c77c90c995d709949b62c4c3b75e0bcd4d9f96ea77cd42b974809f3b3aeb5984a4bf61b194095c65a839b3759e9b0f1f4f04577735cb11ba9d9464936e03018754200abb446c527792a08382e0a47250f2bc477251bc0f0a1735dd8e94310e5eba3f94dfe48adf13569306b6843c11e40c71bdd0f37"}, &(0x7f0000000300)=0xce) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) eventfd2(0xff, 0x0) 23:01:43 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = mq_open(&(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x40, 0x11, &(0x7f00000001c0)={0x8, 0x1, 0x351, 0x5}) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000000000000fe990000000000000400000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r6, @ANYBLOB="00000000ffffff7f0000000000000000000000000400000000000000", @ANYRES32=r7, @ANYBLOB="000000000400"/28, @ANYRES32=r8, @ANYBLOB='\x00'/28]) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r9 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r10, 0x80045439, &(0x7f0000000080)) splice(r2, 0x0, r9, 0x0, 0x8, 0x8) 23:01:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) [ 1973.927731][ T6821] usb usb2: usbfs: process 6821 (syz-executor.4) did not claim interface 0 before use 23:01:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000000c0)={r6}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x220c00, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x401, @ipv4={[], [], @broadcast}}}, [0x7, 0x1f, 0x79, 0x9, 0x40, 0xe381, 0xffffffffffffff01, 0xb5, 0x3, 0x8000, 0x0, 0xc0000000, 0x348e, 0x6, 0x3b3c]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f00000002c0)={r10, @in6={{0xa, 0x4e24, 0x0, @rand_addr="6dcfd10462d1edad2ed4440ff35a5ef4", 0x1d3}}, 0x100, 0x9}, 0x90) 23:01:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:43 executing program 5: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0503070000000100cf3a5902653afe666b70907b8e3d873f0a5b80a99f17fa2b08e197ced26dfecacd64c661b45d3e8afa041426ad571ae22f92816c469005ac598fae93475ce1a1bcbe2b51326c0bb7f57f6b98abcc7d6c458d553a2647bd902fab488f0739f33e7a0e221143879362525d93dfb2429208320e6acad29dc85764173540c44731dc298abb5607cb9f34f521d6c77e3ef244503042f12b9ac972bab0e67591301481b1b928b3fc824238ca4dcb530e83e4d3ada2ad5d07019479c506473ed03c9c78ce713736ec83dac8daebfa079f"], 0xd8, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0x9b) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1974.103162][ T6934] usb usb2: usbfs: process 6934 (syz-executor.4) did not claim interface 0 before use 23:01:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1974.283665][ T6946] usb usb2: usbfs: process 6946 (syz-executor.4) did not claim interface 0 before use 23:01:49 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:01:49 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x1c, r5, 0x303, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="740b0000d7a1692ab41270466b0200000000000000ba5af7fe93650e44a29905d64d396aec37fe054b02ea0a77a95605bb333b36f5389a8df35263996c4ed9973cfb285c451e6a4901ba91a22e0c5b515f8274dcd5a7918c54b095168c25e31951b1ae4dfc9f2dc37a9b45214908915b43ba6fad1ba0740973aa8db39602c3460fde4193794a9af67a587e858750831a15f9f30f714fd90c21527e5df606e4dbb106", @ANYRES16=r5, @ANYBLOB="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"], 0xb54}, 0x1, 0x0, 0x0, 0x88e1}, 0x20000800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f0000000f40)={@in={0x2, 0x4e23, @multicast2}, {&(0x7f00000001c0)=""/242, 0xf2}, &(0x7f0000000100), 0x2}, 0xa0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x7d, &(0x7f0000000300)={r14}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x0, 0x51b59b4d4231d8d, 0x0, 0x3f, 0xffffffff, 0x0, 0x0, r14}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000400)={r15, 0xa, "14f1db61b42ceffc5721"}, &(0x7f0000000440)=0x12) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000047313039b80010000000000000000000000000000000000000000000000000000000000000000000000000000000001700000000000000000000000000000000000000000000000000000000ac86bc3b0d3100"/117], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1980.138812][ T7061] usb usb2: usbfs: process 7061 (syz-executor.4) did not claim interface 0 before use 23:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x48, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82000, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f00000001c0)={{0x3, 0x0, @descriptor="37f3ba11250c3aac"}}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000400)=0x60) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r10 = socket$key(0xf, 0x3, 0x2) [ 1980.356176][ T7170] usb usb2: usbfs: process 7170 (syz-executor.4) did not claim interface 0 before use sendmmsg(r10, &(0x7f0000008100)=[{{&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x3, 0x8, "79dbc83e90a462f97f6d46494464e6105c92421f8762aff53452f99f0cbf7c9885563689aa5597366a66c84e199d409f6ec26e35286ed28d74421b3a60077e", 0x4}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000440)="2c2d4018ecc17e716d6db0caa8bfda1354595dc7bfe516d746b1ccdc1bc5b9b82300a0e7ab01cdba64ae48e9e119611d05fae3ddaf8da92e679aa9b040d865a965e4ce981612474e16712402dd558de554c9335b134cc84855697ede678bfbc6bf3f6955534f7b9146100b00b3aedaeaff123f2ac7b6c97231ca8a1f581e8d645c1a73d89e94d22bde498662bd265362aa1f9873794ffd628673bef664dd002480cb135c55f7abd04898a23558c4820b12c001fa0aaf0a69757a55ae3609985d10ee45ea93f90d53f8e51c97bbcccd3e741826ae55930b275990f9571c226a5df3e8f1512ae67c18f02e4361de64c4880eec294af397cee3b19b187bf478e016bbf6ebbe170f1f91610822e3d4f47056f541e493c65ff393b07cf63eb757c38fe2c2ea1dbab7184d3a8567c3fe37472b77087ea96504cf7a95a57de65377b9ab783da784c98ca89d3bd0e1e7c89f450d1c6cb8e6acef6ebd33f91ec604a2e8f63bfbda898a917f1b94e965eb58ff2309012cc4e124d0ed3b89c6334bc8bad4e03cac2e48d54a5922981f414bfbf59595ad10042e61b33c41ac66923992ec66df58bf18c731a813cb9a86f6742bc6db1b834deb35f4bc8827083b52b35a65fe2f60f63c3d0e353d2e76967cb7285a0f44798897ac349969721f1efd57e43a2c0acd27cd238fbf9c03f4d141ddf1bd24145d85a3ed2b68842f02fe3dea4e068a0b6c7f62354f32cecd5403e1bb0edfaf614baad0659adf4db035c402a2511b3eb4bbdc514026087e7bf55f722a90b1f7cf4e5f5b7073f040c3a3d1bbd229c68561c9b7a7ec6cd43af7e96733f1296eb11ab2f7f5a2451174d0e5ab204a8b6c8d723a5c85a5a82a60dc2be4c3c786dfb63c4f99c2996ea169c6cc61c581b011b74609a11470e2f28a52e9d1b0156429d7dadb2089ded57f78c1bc42d08123619efb7a7ba91b41a80252b3d168708f20d2bba98c1a2c13faf1683419655d00268c9b5beca23f84704ece38133b0562354ffd419f2103f3d7a76ef800b6d5d5b5be6b5fed60354107c548bba681bb7e379cd629669b46738c222377b3c7a5baf1e1a4e071e1f9e5d739ccc7a43396aed1119ccb6d7a6ce5599b4448aab218c5a73dc0509094635fa7334595525bbd6e1e5ab2cde18aa7d4322fd80beeb68e4dfb0eebb740b08556f00831f1e6339a36ee4f944df3019b843ab7eb9301e3276909846c119eb60db265a2d5d9088ff53ffcc282b31ff04b049cbd115921237b1e496e99ff3ab77c5187efa34b3324c4b8f83d2e4f884b7974b26c1ff766b8038c1ed4501783a4536b7e1db4929d299821696ebb683261550ab065354bd2976d1378160eb68415a5bd931586529a04bd5c24308ec820cec70f72abd7956b5e03c036158ca970e7f64d4df9408e3a4bb2ca6b4b6b7b641cc1e97d4972ae4ee013a8e417f495422dcdef8657bda96d27f26c960d65f1cca6d6b66efe41081a588efbac00719307ab88a2228711dbc461da72d4ebb748e73cc9fdc81a536493aa40f79a2927da9a041a66713624a94dcca74b710f6c705b2edbeeda1f0b302fd082a0c0f9bb14b02950cd53070cef74bdf107196ad017e10450ed0015d899dbaae0107db07d5f045f17548318b371cb4cb32c1619bdf85aaa2a6d924a927406054e8b3e5907e6f775b74dafaa55872b58e1723e3887480d26ea65df4f025fb2e8b404aedba917edd70a806b8c911a0f991e4cc9b466a8781d8447265ae2e7181bb5cf146a3a30dc90b0ba9ac594a94581c32d9810f0ac334ebd75c60eb5825ebb6e136966c5e6257f5d6aebd0fc4316be70337a9fc181b06f40c7e0ef8cd60fcb2819f9326951940b2b46053c37554420bac34baa4210b40b9f5f499180129299368f313f4ba5a91c7dd1c210d6fae54f28779470538d75e078a68995add771f387992d16efdd525413b227a7e7af63c57f53b15dc5298e1c0eaa69974fb6a18d839945d9ba60ac4463f82045ab2bf59919ff6a2f7e5feaac344a835c24a2275a99ae3b01d1fea8df011a76c33b79a8a03c3cdad2a7fbe892f9f2049b3d576a52c2eaf7ab4925fe1ad84f07b5280befa727b0c7318ec80739dca73d7ce6b23d8bb868bb62b3a15ff56f0b37caa5160cdcd4ad0c42bac27b56056326b9bdfb61490de102e828735187b93c927aa053abf6ddd78124cff8487b890dd0211ccfda83d1e84a88564596562dd4dd674126dbcc284c4a87fa891f5c1b9ef1dcd2a3b448e0f1d8d853b2f8ab59ec598a1fba5d4464a2da9dbbafc16a06fb1a34be24daf9f70d8f890695bb42d0fefe463f1bff645f1da79307bb84280b81b169b00108f2c12b5423f0ccd416bf31317b7214177bff5885fc22a29c76422b1273aa3fd53591b428920a18630412a580a805716ecfa60abda7712c2c84cddc3a81f36a4a2a41fc3695e7572439604cfa108ab2155c5adc55c7c32a294e07d865e04e04b6d0b7a461459193281f8d60bff1edb2fef1b8ce82795b0e4c89620156c93fac1b5b6712071429b13833a3b40e7c41e85443bb4c198930359a3bec988b95da533b60fb8cb32b3cbcd053fbf49a613c2c68f9d09b9db130cf631a9d542ebf4e5941909b3cb784b8d719d016b6638686172477757802c9848700b6211ffb0f0c7d76cc57cd09a083e02e1fd4f1cc1777d5e24b2d71ad500ab605fb0ab1ed8b1d4ee7277d595010e49cc7b06f10bee8bef422c3b50dd59634a4d8737608c2b18d04ae4e0a3197d0a1cbbf1a47043ce86e8f8efead25257b207ff9dcab9c3b2e807765f669d420ad85c4813f37f58321315730c97df259fbbe757433e3c9e34ac72b3f98f59fb51027706f8d47281e100b449dcfcf22d4e0a47b3f5c6911bce393150c979ff3cf537704ed4da3d8c59243e74d589741e5ae0f11443126a8504bd4ab3b162eb2f763af2f4f728bf44db3a0c9fa6211c3be41f344f6adfa3871801379b720628bfe51528fc4d226d41ed3d65b36163ea87f7147342d1e343d6f2082e860315878612a3dd60eb9f2b49a9b62b87453a4d9f2d898cc5bb82da412e8e65259b43377fa0395a00c32cfe7182fb1f81a0f74c8e04a9904f8e34e60ed908b723c03b48ee529482c503260cf92e16cea4812f1e5ce537f6336c5166139fb0d4888860b3cae2b11dbc2cadaaae27a4a80dbc4141167286809ec8cc1e85e33233949f1f5d21649c8938c33641445565edfa73ff07a9cd8b2c4e6b1b95a9cc850e1792e83f8b4def808805202e9bac25502e5b3a25d9b417fa388bb29de59b9fd8d118e54ced7cc05344aa47e20b9dafde90795f38379ba8dd97e574bf0d49cb7569ab20773094fd51c63830eb92a5e33126b6fefe404595f9e1926d47c9e5d80f2b69d2845bca8237f68d1d342bab109d62b1c7d7102925fd711fa527d4a74ef9d1870e057042f95692057acc8054e144e4c2a4fd1292bd2f8bbaa86fda76789f389b54c2b4d9922b2d50f99b2e673a8afeab17bb65869b149e372525bdf9f5fe2b6a0e0fa865234ae830ab6e279b1d0ef94b5f8b88db9e217d7cc7bc835ffc831a8591d64214cc530ba5b9c80d11d2846fcfffecb684aeea007023c26c6d25b0c2db270884a3ea371df2eb6f5430a58dedf2754a874d55ef2e42bee3d183a3abaf84f87c30a210600e3bfb0adff8a112d578f81aec9954279672d6e616a81063d82fd35a894a12afd66c57f6a01e0e1552669d5db53adcb1579cc95cb9dbd7440a90a63bf377c5d4decbdfe990ee144ce4a4ede0ef3ccb967b18e7a238e8e5c44ed5ace75d5b1c1af4a9defa031ea3eea0029339e99f8738b161a901e4919c8cc6faeb64d227cba97cae27ea5d17dc3bf09c75dcb9c94cd4fd10a4c09d3685c09e1422adde0953fbf03d526ecf74157d3365b79d2d21f1e9066b1afc9ca5f042aa4c72df2bc225aee49a7b394f8e7f8e3411c21feafba51be1309bc8a105c906449b08de3f5b1773fd367d2cf0732bca41e1f973edbcaa2d936f590eff05053e064eb6402d485b020bcbfd5d1b862bb167f0c60efeb732af28da5a80fe123c45a1f4c6198f89129ceadcb42b3b8c860ad7c7277d281466511ae1f201b3351c25a83aa628aba4cb64b677bb64f8ef2bf59f34c68fe01b61fe508159b58530b6f565c9e1cb5dbf800040c2fae34fe8c7864dae0de482f638b4006958dc33de941d89c079d3dee6e14d60e24d4ba7c7c2b333b5f92bba7811ad4bd9f5e1d02526f795c320c1a74bf143520a54c06badc3f88265fb42c6f406d51ba56537061e6df6f4316b27e0167883ee71379b517dfae5054f399561d8e1b1599d0a45bfb81da81988d476f98d16d26cdadbba3fdb90c7a16c467e64da6fb5ab125c3b16e66147344ff191e90107825e4edd809a1c140e7965da3f1bcb69d87ec37870bd18193636f9d70813bb1a4e54e2a25792c0969c05a1d17cae2e73230d1e9f1088513d58e5fedfbc21024b8443f651563258b30a282d752d65f183e9a7656b9ce8ac8acb8a87b0f722007b703a5b9c29be36439c6e5de4de54b1d7267317b9118b505c9fa61108972e95a60f20585008fa41e3e674272e3f0eab9848da3a3ef7177f1bcd53e9e1eca3704cf0791bc386dfe4720b9c73b40ffe62e27c5c49ac9db9516212ce2f5d489de31efb7efa9f6845b9fd0df9977b54c7675f39f597731c2cee0ab1eff0a41bbd3d825e5f8187576d8be41e348f659e40366203f311ab68f0c59c3edbc40a2477b8d66fe30d811baf3c53a4bcfbed1ec3dafa0dfd694b6a369a5ece4aec44f5f1316a5e72ea0cc7ff2c964d480919c1f3c8c6fb7ee0bb436d5bd6db271e8010c7c5a270597a4b8f93a42b7f4adf72bd78db2feef3ad05506b3786c958de6da265c0f39fa5a4c28713045de2bc4096afbe64bfa44a84dc8a4bfa7be58124776467774ec1f32732e49e115b3466dd8e20ab84f6c0f1126a033e16779c211a4fc9d3ca104eb095af37d63374baf21a69d208057ead71c2c158c796d9d7d58e4f11bf8e63233f572cfc7670d7bfb0dc03d04ec6971f54d7d6d336e9d786de637b4a3bb8a4c01c32d31ae3ffa14e77e92c5e83deeace385573578c848389d155410cea4189b41e47d21716b4be1e94d716c1287e9df2154834972a1d2357e62813cd354c5ee88f24f49ce8217f640d8471b6dee2e2c3eb7d3fbc701cc4afc62c80034f1a9b33d65a9aeb2efe1378477d9ce4fb377b5d82a5a5626604fb6fcf3c716bce705d7e2dc12d9f6c8f45f03f230d897ddf9972632e157f9f2c4a94ec8358aa5ac8a30486ecdc6f5ad286819762a11592da9a4be09237bb45db7a41333689bf22f7194ac742789c6bf1209fb9a647b5bb67b3c7b42c2287d4610eff32b3019bd27375a8f90dfc7f8f0b334825ba6ca3c396b4d64ae868b84cd3108dc0c9732275f4d5b777a4d0c1251ad04badfc9279f5c3f17efa5b39fa99ffbcf52869d5cfcec0cf53ea0bec434bfe80200d95654f6fccbde5fdcad58b6888d78c4de21fa4b4376a0cecb4b08a41271b1cff517ceb248476448ff231218ae2e36f54b1a03ee46141424572d4ad48642b093f3bbac049a12e9e4571b38ba0cb3cff4c41a204add1976e5b13b154aec9a9a85bac5b3536c88e5ae7692b5429bb4d90ec74290ebad82e0c6c6fe6149c3579829e06455c6321c421e5422049cb21bdbda0178378eb354af3c63c11db6f714ac510b5f3f28a52d60ce7cc92d3d3e2ca796e2758bd76bef7696c76a3458c2243bb3fd952cff08217c03dc598386a0af0b47cad2ec41b1268b", 0x1000}, {&(0x7f0000000300)="d06d9a807775b4eea1eb76cb5c6d9d1b81ee79cb6f165fdc676440612b2149983002e0eaabf0f924bddc53d7e4116ab54a3ea25d665ae4ca724ddc2fffd3d2ab75c0c3038986841c26e7b4b56cee4b397f76428adf9706aaba893c9549287531d15113c216b487100241dcf3f8997b8ca6131dbfe0c5e80389501d3653cd62788da406ed9c1c65312ca833bc3acb68faaeb61c2119fc07f69907195b10d7fec061385a91f5b156e2af7f1adac1989ac2c662150e53fbf1e0994670e659a7c802d5f47eea9f53b3cfc7ea05692dd997b9e87d05ad119f19211b272e7d0f", 0xdd}, {&(0x7f0000001440)="c0f5319e2f9ac6ba0c68d10316a8771e64271c6b7204e9873bd88a386aead1a34e31af09c88171dc2c19eb56e494a353922d253e93aadd50e1d15c0a78d19427e1410083c60a7bdb381ddf7cdc6de372157612d0ded6", 0x56}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="106ea20b82fd0a12a332c34f33560743f4082c4e5b02644eafbe04a5c4aac9d80f1d999f9d", 0x25}], 0x5, &(0x7f0000002580)=[{0x68, 0x10e, 0x100, "eb45103de22466aa89d8d461a4272f20d5ca80919ccdb93d4b71d984611f99d2f4cf091f26b6aeb38a22baa6ec5d7263ca86ebfb238aea92c4cfe56550047d1b25d04bb4452b3cc64d1cc75fe5ad2bf9068f"}, {0x48, 0x0, 0x4, "d81b21dfce312c534271194d07c5f394dcdf18e1e5cf4fd9290bd6e923525f346b2b4078a959923d47c809ad70588b7e02e128a593b885"}, {0x28, 0x112, 0x6, "3b8650c02a979ff89171fa863be600e50949ab181be3be"}, {0x10, 0x11, 0x200}, {0xd0, 0x18, 0xfffffffb, "7e12b82b615424c969a8bb10788884e404371ecba8bce897f7bb697fb2cd78d65de22ac4f8efd7dd42705d22b189d1b72f3c4b453766f656793b6901c7f8e81e87a2e3dc581a58780a13e673f349f98cc4f6fa1704944c983d7e21f6a90bb7f48fe7156872d9afffce37aa94146d1121c8f21cde97b93e8f9572c18d157d48a772afe9c1c2bf5524598c730634583f2f0055e99381ed79e638bf0e7442dac6a9eb6e8e8c31be6e2bf31c549522ce0c7b075c35471a41589149"}, {0xd0, 0xff, 0xda, "c32dacf351a8ac2721f38961bb58178911de93de7e54617df7aab4ff99138e86d906061d92c91456edd049ef651e96ed036acbb76597540de59f1b5f0b90b1fd5186cc3e56a59aff7da0db40fa5ec93b090b791d872760d5c86ed54ab262e124613eb7d6ba22a2e69515385129fec0d5ae2cc0c3e51de97958a5e72cd7f30dc079b19724be48784b473c6e38e6a3339aabfb7283a8780b8461eb050fc2000cbb37589bcb948564ebb1370550924c631831dd54c3790182a33106b1be41"}], 0x288}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002840)="a9de8514567ab29b92b8c027a4e72500ad3160d5ab5b875f04cbd57b304ea7b732a99993d66173989dbb77adb3e76c22b516d7fb827f4070458d47306aa52bea55184d70798b5850be37b1a7e8e800f4fa0f180892d44ced8ff0c297774a949a7115576f825dc6dbe152dc85a8d4e0ccfab16ea92d38d3a098c88f296cd626bd2bebd1", 0x83}, {&(0x7f0000002900)="8ef8ad9c5358baaac2df58bd5886c2a51059617598887b0f982e4ccb9f62e62689986ceaaaf4531ee77a9ed69f2cec91ad301b0f5f511bd463c0f46db301234232e3868fad869fc15a5fe4998293030d01bb80f0110488bf75651a3fb8f0930845f03c2e8ea9c9a4cf4f5735133832638795e87a564553ef0f1fc4219cb20b74e935ee0987c8", 0x86}], 0x2, &(0x7f0000002a00)=[{0x50, 0x1, 0x4, "76941842fc60301393a4531fa5e84b56fee2da0f7ce7e435539f429f8d56037fb223ea8762e63b5a5faaec6893a00962626cdfeaa934c15d17a662eec2"}, {0x60, 0x107, 0xa7f7, "60d1034c4279844484f130cc5a808a994a4906b1496fdf0d441700d3e94f46917739b3dafccd10a96ac46870263614579dca1ff55fa140101ce857b530006a80a8b62e7115b98d219959a377"}, {0x48, 0x100, 0x1f, "cd5a24040d67ebf619bdda9c963aa54c54869f1a268cc1c1e6c35d91ee1640aad7268e99b68a338210a4e941b5dfb94c0e"}, {0xd0, 0x0, 0x6, "02dd90a29f10b20b085ba50a7ad8f9ce489cd9bee63a2cf37fb0d204e20a150bb15c150ce1174741082eba67088c2b9349add11fe1aa2fc43d6ee3d88c9f29b50baaf70e560b9d116818b379bbb88bf4d693a696cc163b1c64b7aab55be24e1d6e455e4af3520d1e192dde9fe22bfcdda05dc483c0cf9d5b8d3eba8be043c0a8e831071718f4b4922ba86276f31460fbbee1a46cc11d92f4b13ab5eac14ac911b8a9f86844fe7b4f96afbe8873a68de2f61add2d104929f91c"}, {0xe8, 0x88, 0x80, "50046c2ef4158d0411b07a1f6cbcda0e062205ae261eb67b10182eed5d7365256312237b43cb06f74f574874bc0b2e416efb559a05e6560e11f52721fe4ab74d67355ca7c2855e8ba386b4429b4a7a4c9363d1f283f97ca9a6c48b7b79b8e81d385600563fa540b8e32e573d94e2a4ba68b7099c671353ea9b8f3895042ec231e632ee3aa28923907d3231fafbe7269c00d541e1b76fe88df3ebee7b6b7c20ed11692b2b847ccb510eeec307a33368d2bba8a4b3c2edf17f2f383b75d99b3b17d8119abbbd524d3034636590348706faf204317a10ddb616"}, {0xa8, 0x112, 0xf8000000, "1594adb25cb1c10c5bd523e92583570dd52fd6944f15c11a852684b06706775cbfda956ace5841e737e61cd5f59cfb4e95179d5bf981d0b62bb91c4a3906820f6dfd0d8851e2c8594175cfced78beb69011a4eed2267691bad6f518ae3ac4f35e7c08eb9ac55921404456f018e001e6e268ba8fd178fcbcecbf37d61bdf6f7906167a0c08165180ff28e6a8cdca0716532017ac9"}], 0x358}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002d80)="6440dd97351d9e876cac3421d7b90e7c7ef4c627cc8fcbc31f36350f8b9d87364f0bdd9c87c2eac087c1338b542a625b1904e8dcfe895ed667199f1f1cb015801afcb0d36e29f57eaac281e947f97ce5479d4f089f95deec59ea6e108842de1297046c492d8a996fa12a8982f7582d6dccc809ac86a2f0f7e3cb20a2100cffade242025262f6f0002bb335adda45db54c4e03da6c0023d039b3e52006059ff2c9aaf019dff7142a9789819db253d78494c11fb73bb6cd1b8c61e40fbda319e3ff11e64864974dda8a731e33c45962bf6984ba7bffe157ef0bde3ad5013f5ec5549db308315", 0xe5}, {&(0x7f0000002e80)="3c231c844ba5dcd115830fe415ae0c7280ceaedfd97e3555a18d07206b775d8159c23eadc1fdc466e0badae27e8c2caf7c93cd326c8e07", 0x37}, {&(0x7f0000002ec0)="9b88ac2b1a6f49d379d15a05ea1b9920fe6196036b9085123dac433d479ab21a5b28823e414104be563401c16a7d37239918e7c113910de3588518092a621735d7f292c2265b1f8ae569f8aededee7d9e624b915178c5a90a5f5fe18453fd6f8f48d2852f4ffe5a6d2c4d679debb5686f5c53f54761f3967290e48155cb3665e9bfbf80d32726601cf86876653f231cb29127bb588785c67e9dc3d7ccd24ee41ece808d1017e6a23d002083506c12916a2bc931ea3b43cf746a457cabdb0a700511e1bbdef145a8b3bef374bdb092b3f772bd1abc3109335a4ed3a", 0xdb}], 0x3, &(0x7f0000003000)=[{0xe8, 0x107, 0x6, "b076381af304247819f38a6c91ac6e7b2aa7c96e6c16f1c3662a18654cbb6829e9604771d3767740dbbaf7d3b6c36c6063449f26f9677c5716f6f1f76b0b51067856bc35ccb1278fbbcd8eb440bb0bf67425b7f9a7cfbd15bbce3685487f3e42052f3f2686a857de5ca4815e854592559a70077fe52de9c5766de6a3d69e4e8e1bfa1f61745f43bfd4f21787285b1985c5ee75ebf9f9b8075a64ee35d221e2ba507107c5fba451b6673b90d7fa8b5cd41258c96679ebf79d15579c142429a2e6e9e1346be999edf7ed738bf9c9e4498bc5e1"}, {0x88, 0x84, 0x554eab09, "a421e9321f8190e5a6112159c08b52ad8c9b49377776b82cdc769d14553ca9ad11c92ab2c1ab0918c345fec53a71373bcd8ba7d75ae42388fe6267681539dd52b86f3ef46504619983643f96560a9e1679fc5533c61d52a8c3f1656a0bf2e789e4aeea7bf80feb8c3c2ba4fe69ebdaffe6"}, {0x58, 0x11, 0x1, "eb36997e49a435227c60878998f8395a6234c5130b7571be469d3884f36609cf9ccdcf190b26f575f19a7e4ee8270c7152345bb18c3a5e3867fc26799fe7573158c92d1a"}, {0x38, 0x102, 0x80000000, "01c6e0043a40697b322712d928a8f9fdb7321916413e0a06a84461c4ddc2ce6cb4a17eba48db"}, {0xd8, 0x103, 0x5, "7ff8af8a1b509b5aeec3396ff9f1a85929a259369280ec3646e685df2ce09f1e53cb278c213413029c2aa842e23e572c258cb2a392894e45f8d7afedf601cc16ff44a594083ed5c1ad9883fbc54592810a1d523024f71039fca40c05b3b89f222fabb196da06b147313df15cc9d3959d297a9e288c771f264a74145f741e30ae4f1763bd8b761f6bc8f5afe658223a93d697a515a8f16da48f93524befc2109fa71e9deffc6cbce392bd15795fad5edd85603a307c50c51b6f5916d665de1903dc5e866229"}, {0x88, 0x107, 0xb, "0c7114d4248e9571c057ae2646d82056c66f8104220969809001db7ff136cc2a5783fcc56eb1b14689ebd62e273b4aa9724253f00cd543fb496ed9ee7f66d49c9dedda1134500ac58754e77c41c95ddfdd2b4a8414870387b131ea383c4667717618df27fc9f79fd7a7c8821465739db6c504f2f98"}, {0x80, 0x0, 0x10000, "8cc5dfe38d3159e94ddda4969caf63caf816a1d985c4d446e043587d35f2abc4d9f8e3bafd5e22764fe9bfa8f61e394070aaf265244b3a55a2d1e7f67e2d22b91cf6e9c04f9f8b161df6c5ad1838e5bb89a2a81075f7ce1730620a93f5ebce5401a7f5b1bcb469f9c2"}], 0x3e0}}, {{&(0x7f0000003400)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)="44a2129182176cc83985487bb7e81f735853655bb161420b921ec8c4b8ee21df38be3e127bb9fa349410987b27c72d395f7258409bc7255316d194a62737236a24164e47bbfca69e047c47347c624594538d67be05f5671af581ee17bba5f08504cd610a84e1a40b4fbf55f07eb9d944c460e5406528a932f6693ba980a5", 0x7e}, {&(0x7f0000003500)="fe0926a68f0dcf097874766e3864ee24a52df12e0cbd8e6ea981f5443ba1de0596a00c2322b9fa0f1744c17c272ade5d61d24ae32cc30a471f933579ec1367ead85d916d9637a409b6d5889b9a", 0x4d}], 0x2, &(0x7f00000035c0)=[{0xe0, 0x116, 0xb0e, "8e48a8de7d773d94bffa409aeede512c071799a8a36d773052a64797ba1a41f42d9b0cd991d2ee3c4387a1d33a345284b628ddb8c0433fd22fd086c4fc67e67fdece59b1759fef88f9e7213b0f36694781732a28814fb222d79824917d545eba8543b3bf1fb61d21275f8392215ac196913a4189f4684b985a2c002e5f3ec8817b694a88f9ddca76093b3f831760d8125317ccddeeb7d0f362a82e5928d58080955936fb2d0f98e9256ea1a71b81326c7ced058849b399e9e2fddcdfbb6fbfdc11526e8a79c98e1ce6cfc3"}, {0x1010, 0x18b, 0x1f, "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"}, {0xc0, 0x111, 0x17a, "971467f3f92593ce3b175ee602335a1da12115f041a1d76cde821ac5c652fb60c18feb8b57bc96b603248fcebe4dec0dee2ac3a57897faf7dabaab03ec840c24d2a8517f1f8cb6a7839f4ccfb1d2cabfac7fb3004d5307ccc7876f90b48675bb519061e3c55339cc24321e7f015c49e1eade9cae502603dc2bad4c35aaf6ad48de97c4737a4fe480018eb123188e81b74d7312e0068eb9e0aecb0a9cd8f457d478b97467a114e04a65116917"}, {0x60, 0x117, 0x4, "36cb8743b9e75898e26b359f8398ccf3013a03e322d260c6f4adb1bf40d6410d66b5f38037574d80102f86e8507bed5afc86d63481e460f7fa593322a7f27022a5df0696177147200c47ed068d7624"}, {0x68, 0x3a, 0x80, "f4e1d6dccc61ee78bee13a2604c366f48542ecee3a87ffe02c2826be1153152d8280223e908208e577e44e75899c571e97647ca2ec04f2fa637a5fd7e9257f77d0fd243dd1b51ab7fde988198a656abc1b2cbc66"}], 0x1278}}, {{&(0x7f0000004840)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000048c0)="d3df19ca29f8be1d179b2b341cb2e156487f412234d4fc320c0e2649c2e4661aeb36e8eaabaa0758bb3bb5904619778fc6abab1a1d11f0647c35429dac1a7e3e4e7ee6f6f4ff0f55c67dc1decbf380eff36f3483cf7d71669be71587bf3d06ff460b5dce778a619c885d19faa725800dea0424209d4b4db4ff2293619981d45f0d0dd7833eaa11398b22a0fe5b38beed3be757d48d131bfe8fd5b86b559c2ff432d52299c4a57a2d7f8917b5c7acd100a1b208227877e5578713b8190e2f536a4a4ccb96afbedead227d5e5f073053feeb249e0ec025bb8c7709df", 0xdb}, {&(0x7f00000049c0)="f99b9b35f08a343896bc94dfc3f649d09ff03115e3ecbc74a7068bd20b6d5e3e1d202aa5138f2ee080035b86857358e8c1f30062add7171506ac48da41a4cb17aabb11f4822ea641f9cedb5d8e45d6798ceab937059abd7569b4d76e3c03e44ee63f17353c5fa092cc41f4de", 0x6c}], 0x2}}, {{&(0x7f0000004a80)=@ipx={0x4, 0x9c8, 0x7, "270ed75e4d40", 0x1}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000004b00)="8fd7a3bd088ef82f765df841ae0f9b3d1f8860052ed9f4a0fd15f520c66d7389357679cc3a717625c0a45910c2002aa5574d92034631f4cfaf6d6f7e519d136e855f57d632d755a88260b8532cedc06058c22e62c480d80955a388", 0x5b}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="1c2c02e395421931f39ddbe38e2ebd16a4a5165e0d6795e877a4666913a0410f64145fe72f1a53ceaf45f2bf56df2af1b83499aaa8a5f0e78bcfead3ed76c0b8880f449613fce72dd7ab76d72846c008580bf2cd8f3c35153e09df87c316ad0860b70c4886a2094f1751c3ac6ec932c11f1e83c00661fef49393c5073309934ea6121f14c0cf8d85762a71ae17508e", 0x8f}, {&(0x7f0000005c40)="11db67d7111ef83792e47304a9359efd7016305bec660aa03bed4bdb05bd44721a2fa0d5acd14925ed4e9ee2ded4ecd5a01746f31b72bf5a6e21d0af026ff068c2d5ef182f084c2b", 0x48}], 0x4}}, {{0x0, 0x0, &(0x7f0000005d00), 0x0, &(0x7f0000008340)=[{0x90, 0x104, 0xbc, "a141b4fed4940df216c14d4b6d3e422731e399ef4d9a63b62577af5c526bb45ae6833bf07f11132d7546246eee17ddd8e6de39412671b21ec65457edd0c5b9bbe5e8eaaf0e87be2b3a0d0335806a381c5eab35b7d8a824e3f5c05f97fd03fff6ca6bfd69edb7a9fdcd78cae5653d284123e611363a91363b6acf91bd61"}, {0x100, 0x10b, 0x9, "42b952335ac4e3751ce3e3cf9f51ab48f237edb1a64ae79370622c18f7cfdc49f03aacde7456425e7993f46bcf0db66707118feee47c84b0d978c4d7e20cc3cb9b59ba3c8ce31aa9d5f2190e918ab3e3849ff4107013eb89b69ba4faf30d6304ddf2d29702d7138366ab653edabaae78caee8e81b32902e67ed0fb68073db88a004736dc809dd3cf7e4af5c744db82076cba3b06d9ce8fd058b3e51ae65e0043516a1a80068eb6934f30e1503e27f6bca25b606750d0c7468b2d23880610346a549a6cebb5e8d7bc8a6ac37194108127ac8730cbadcd924a3064193b1b4a134b5ef5a0072db90b4c8c715a8829"}, {0x60, 0x10c, 0x8, "cb56fe398ab64d999f9ed153473524ca90924dd8e7928e46ec07968802794c84395546d59b0339fb54ede31f7981911dd50a311bb4283c66f046d8688389eb2e6aa43a9b4d77c1da45"}, {0x100, 0x29, 0x3ff0, "544a6ea5a8d28d4f90887207b3382c144aba45829488a3351a1e9349e94b0c122223d46b7748c173862bd4f4148b86ec951650db0d86b9460e75ea280599667853e9e6edae407cbb8a1faa83073a395e0a22dd198b852bc71d2db33787d1ef867646376ddcdadb74b0864252a0d1b901fce5d5d163ac9398185fb0f4c657e1ffd3836dc49c648ebe65545ecb1ec145281e743d6ed47c39eb10ba7c13fe0988b5aec970d6a5fc5a996d65330fac4a083b7ffdc1333b6e5a7f9e22b235387bb12700b865f2284017fadd86767a3788f51a4c72261499be82e485a098007c8c74ab5ddf49ae42b6768491149f762f84"}, {0x60, 0x118, 0x0, "d28809f815af74cee42e75b60f114904af834cdc9603c0d8029671c4ac6c55d65389d75d3cf232343bd38bc88b80bf62e11ae95b125e8049ec9f04d2ffbfc960e4983d539d27dfcaf1033d"}, {0x1d8, 0x105, 0x3, "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"/450}, {0x28, 0x10b, 0x1000, "d7a67283f8da4eadc2b60686bd6d6ed38fd7fa73b294"}], 0x550}}, {{&(0x7f00000061c0)=@l2={0x1f, 0x1ff, @any, 0x6f23, 0x1}, 0x80, &(0x7f0000007640)=[{&(0x7f0000006240)="01765fbfb151c653381acc0b46331866227ec9a2e1ea0c5de40c69c03546c345e88470c279e51dd88c803867a68ecbc0a7eb0ea3bafea07568f66f9ff4321d6bded0306d1165311f3b966f1036e619ec6fe4ccf3bdce2e245781771d162d9f3d5e690019ee366c9c8f4415330efb32f4b7ec7f68cdd41a329cd0abc903bac54e8451679279e51009dee6042e", 0x8c}, {&(0x7f0000006300)="94706fed05b62a", 0x7}, {&(0x7f0000006340)="5444a0a642c72920da0e890f43d3fee67f7bc3957225b18a3b5ff9c64a4536d4bb431b6fcd6586ea6475f963c8223a5e05ff49eb20156a03e598608e14ec9aec3dfc02852d9fe09e88326da933db376c169806721e56dbb39077726cee09294e608c2c3d1885950a4c9ab944922e58fa3eb6a38093bd27e813d4df099df0ca2538d9956b2bcc55babfa6a86cd3ee4a53cbfa18c01decec8ad7c611ecb309b43cec92fcf93f52b90235ade0cdb6", 0xad}, {&(0x7f0000006400)="3cbfc7d06f116ff733093971f017201751c817a1b073816536b93047d4a5c4a3efb1237ae4c23ac73334a5ba0b38ce2a73e368c57097fa25421af8dc7b1fe2ef043d0cf7e7224f478485f2e9247020369b7c198e1db6058b91c80fa04269a851d6a51a5ee5ceacbc752cdf67ed6dc3b54d6fb5af610b9df28434b6d90dd65b6689c0f45707a3ed7da7385eafd339a40b7d8bf94844118795d660558b99231f2c57abc417874ec189346f3529ad3cd43cb5738236095b201497bd0335bf3d24d46853cd1e18a50b", 0xc7}, {&(0x7f0000006500)="ac66fa601fb8cdfb52170bb13f028afe9be3dc76be399c7234ac43d13fd8b39af5562e8af4d1113969ec50f4e6603c6bb284a33dbdd5135357f8b8ed62608946053b9ae74aecab59726a0efc13e557f2ba8b37444f3be35d0f4aba1795ff2fd89a1b543189d00dafe66a3d2a", 0x6c}, {&(0x7f0000006580)="f5ae8ad7e3c44e62db89f791313fe633e6d5f77df187d85fa3323f1453011f78f296581b44abb7a5acb200a70925ea588586dece67c12ac9", 0x38}, {&(0x7f00000065c0)="fd222c16bd8e1a16d489fc07ca817db0e256c38971ec028af440732b1153c3af1d56283fe53ab244c0dd178a0fabbd3d4fd881f782dc17801125d07471f75107dfb16e9b97bd7f79", 0x48}, {&(0x7f0000006640)="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", 0x1000}], 0x8, &(0x7f00000076c0)=[{0xb0, 0x10e, 0x5, "f8655e660d3f9deda04e966ae175152e0669a417690bc73a78d2d1efb547d900d9619cb0c5d701faaf14dc5e5e6a9dea2e48dbc423f296531915ae359ec8dea4dc45adcbcddc2205290a0d0da946a92cb976dcbc3a235c3ffb03d8167fe1e2db3e24b98e43395ec0fc95e7f30fe32373a62ccd5a5594cc12183e7897b16a3f97807a915b0968d081b99d829a41196320d4b5b53cce337f5feb"}, {0x90, 0x111, 0x1, "684c0566e0683ab44b896662f98494defb1ad190a537679daef5a3ab2621bb12623100a8ca37e17dc261b0540d46bb3dde51797c2473af644d17d9fdf610bd1ffba15c4eefec1716e4d0b325f938465d97686dec5e3eedc1ef83145e4a286e30dfab1574af1849f309967ed4a9d34efcdd8df299b78eccb66e0dc647214cdc5c"}, {0x48, 0x105, 0x20, "c37ada1d13142c865dcfe0dbf711eb21d6b4e0983aeba976ed9ab8a0d61bf2b454bd3310ff3d51150d9a6100081b0a379e7507bc5c"}, {0x80, 0x1, 0x5, "c933a727904b11e76af43488abfedc7014978c43aaf6359843796e8e72423a51bfaba77f337a3a4d7f06e6357a6d891fb7bd4bb7800b971119e5b4ebff42fadf81437cc98a67cde52d143c8e7a4f2378652e76a3dbcae2e559ea38be646d1232758039c10a65cdbd514f"}, {0x70, 0x3a, 0x9, "a94d504a3cc187b141a42cddab83f1cf748415b135d3b2cc8c1bcedafdeeb253edc80c1432a802b6b6e6f0695b13db6a8e58cbeb5a4f028296351d4a7882bfada34636da07d5ac5afecefdf70c668c2978bf901cad69804caaef0a80aab661"}, {0xd0, 0x112, 0x80000000, "174c06f65b1b4eb7b7926a4a98aacbbe8bacba1b991d3edb3fb55c31cbe17d31393d071a1f2567f6bab4d8ea8035442d6aa39543d7562213e1190910e709697a5a42df6807cee8cbeb5c8f1dc4110a19f69bf1554a00565d52a810f34323b4334c71342873bb2ef35014e98c027e23dcbabf683557cea02ba529a92481893347ec0b5a44fd305eaef77229b15616d752c9f6facb1d13cd9e3e0bec69880cb20e4c6cd2fb9b7881d0a928690ce01565809866627237c18a7c929e"}], 0x348}}, {{0x0, 0x0, &(0x7f0000007e00)=[{&(0x7f0000007a40)="d48283904f079a9cb96a0fa064ac8a9c907ccfedccbf5974b592307f44f8e67258bf3dfc8bf4bfb2ff7a8411a715a7fb", 0x30}, {&(0x7f0000007a80)="ac25191cde0c998096307aa2307ae3fdbff1792cf2038bdb3f30048146043fbb36d506", 0x23}, {&(0x7f0000007ac0)}, {&(0x7f0000007b00)="542e289f675ffbb6f82710d792cd82129fd8a7c552861a643568db96aed941e409144879f0e57eb257ec82a970b0f9e407f9f58a500e2278a3f3775fb886142ff3df03bf6eb3cf015488526c6aed0911fb5e2eebd1c178f084a23b6bf969", 0x5e}, {&(0x7f0000007b80)="56e8ed1062e7f98068b50b20d9b255225ef947df784e053a33c9a12866009bf3916897fe71752e4558614ca5244167d6112c6acc9824530633899bb65e14684edaf5e6c41430edd905a6b790cf2c88b63b8ee75f4b265e5a32ecf387f228740d77deff1dca3ed9529a7caac39b7ffc18ef247e8e9d1ee74adc3ffc74862cc5b5d4f3537fdfeb98313bca", 0x8a}, {&(0x7f0000007c40)="650db1ff55a01e2d36ea88fe8d5e9a05419226216edd5ae0aa498fa1f28b11695272937179a121260d9ffc2e0217ac3f2880e19dd0b42bdfb09223c58589002e25ebd31395f330523e8f715d91d097eef27b51efb30cd657057e93f1aa2ff123d0add9be9d8f6b28ce681f93649222c61ed5f3788f6729d8dc9716ec98f61fd253269ecf835390a5a6bf4fa37c972529e99a5f8bd8548abee156d323ffb4feb783c4adfeaa5e33efc6c02e9cb5b4f5b618848a8b4478db00c0970e3527dab0", 0xbf}, {&(0x7f0000007d00)="e772b6afa62c4987bb7a314be13af3ae12ea837af3ba", 0x16}, {&(0x7f0000007d40)="b9e1e465b0a37f8be5c9a7f517955bed2039bbb6b0040708cbfe70ea6199ba5fccace824dd930cdb1a558bb9e1512359bcb75df0bf267d2433302923a2bd86f2229b47c8aaa5a63eb0beff5a29cd7608e815a71d42e9976a7ae3d2605f239894bce001923150cf968898bed04e8cd5ab3fa4922381c5566676430fd62e1130089d50945b732e2280d336b84c918dda", 0x8f}], 0x8, &(0x7f0000007e80)=[{0xf0, 0x103, 0x10000, "c68f2f6bf660a4d9beae9b3de2ee433d1100f28247cf60b65d3be64974380e58fdabd24ced471f0ef09354152963ad3684494b83b73b13e776a4b0bd181102f11b49810820a1fec713e3b977153a54f0453a4aa020435608756dcf5fc6128d25c9f171855125948f150c0c3162f341bfca57585b0a4a664c9710f37cc8196b45dbb34e6ddee0f717db193435ca080eb59feee86762473946e2e6d001199fe9cf2b28ff73482c1d48ddb9b21b8f74490018b8de16223af11fb31d1cb0dbc9980320108493d9439d3f01878ef872707f466e75d3b85588bef606a489dc179ebc"}, {0x88, 0x111, 0x3, "55bb17623c0d199a2e96fceb9a9c055443eeb19198f6db1d7c774fc57b523f169655a37f2bfc06dcf5924717368825ba5c7e4f69c19ed660d7857b8376f44c8a71d0da79c6769dca5b3ca3e4dc399a60e04761eb81682bca75f47b74db0bc0c13442402940e06a10afad142ae7c0d4bb8c7321a1ee16eb"}, {0x38, 0x3a, 0x3f, "f06cb84d756d6e08ab7b0f2eefa0e560bc21d49793ee560c59c1cd2bf996ba51afb8"}, {0xc0, 0x10e, 0x6e246277, "11cac9a6c4d415c31702314f2d559d80a846e8718ba5594b55831fcb5ac73d2d0e4a046d8fd199c37cd3dd70aa99e7c4a6f25ff4f1414a40498948a547cc85fee2d40939a53a21bcdd321bcbd221fa1495f9f0e04079c8d382157806b3aa86e53a04fa930bbcc9dec5964043440502ed0bbb666de305911e6c0864eaa9907a2703de4e959a98d593da488758bb43f53d20b84e7381a07b179e043b4bb301b5e0b1a8d8a6a668abd1fe570a5c1b"}], 0x270}}], 0x9, 0x44080) r11 = socket$key(0xf, 0x3, 0x2) sendmmsg(r11, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r12 = fcntl$dupfd(r9, 0x406, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 23:01:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000000)={0x8, 0x1, "5e5bced80f424e2f6114b3fc7256a87f483e3bfb9ec8fd78", {0x1, 0x400}, 0x200}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4c, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1980.546006][ T7184] usb usb2: usbfs: process 7184 (syz-executor.4) did not claim interface 0 before use 23:01:54 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, r0, 0xfb575000) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x374, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x418) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000040)='./file0\x00', 0x0, 0x800, &(0x7f0000000080)) getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r7) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:01:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:54 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f00000003c0)="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", 0x1bd}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:01:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x40, 0x1f, 0x7, 0xffffff08}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r8, r10) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000040)={0x100, 0x9, {0xffffffffffffffff}, {r10}, 0x3, 0x2}) kcmp$KCMP_EPOLL_TFD(r11, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r1, r0, 0x7fff}) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x60, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1985.105676][ T7300] usb usb2: usbfs: process 7300 (syz-executor.4) did not claim interface 0 before use 23:01:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x68, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:01:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1985.286512][ T7409] usb usb2: usbfs: process 7409 (syz-executor.4) did not claim interface 0 before use 23:01:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6c, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x2, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0x8000}}, 0xfffffffc, 0x3, 0x4, 0x54a, 0xffff}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f00000003c0)={r7, 0x8, 0xff, "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"}, 0x107) ioctl$TIOCNXCL(r3, 0x540d) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r13, 0xc100565c, &(0x7f00000001c0)={0x80000000, 0x4f, 0x4, {0xd, @pix={0x7fffffff, 0x4, 0x50424752, 0x3, 0x3f, 0x1, 0x2, 0x3, 0x0, 0x1, 0x3, 0x6}}, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2, 0xa}}, 0x20) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000040)={0x3da9, 0x1f, 0x0, 0x80000000, 0x0, "99c7b20fed0a5241dcc9f9060dafa8ee509f82", 0x20000000, 0x401}) [ 1985.492208][ T7519] usb usb2: usbfs: process 7519 (syz-executor.4) did not claim interface 0 before use 23:01:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x74, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:01:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) [ 1985.672680][ T7624] usb usb2: usbfs: process 7624 (syz-executor.4) did not claim interface 0 before use 23:02:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x2000}, 0x16, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:00 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7a, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:00 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000140)={0xa, {0x8, 0x5, 0x1}}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x53f}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:02:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0x49) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x300, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1991.498004][ T7747] usb usb2: usbfs: process 7747 (syz-executor.4) did not claim interface 0 before use 23:02:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x7, 0x81, 0x4, 0x500, 0xffffffffffffffff, 0x7, [], 0x0, r2, 0x5, 0x4, 0x4}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xc, 0x8031, r3, 0xffffe000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1991.634293][ T7862] usb usb2: usbfs: process 7862 (syz-executor.4) did not claim interface 0 before use 23:02:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000000)) r6 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0xa4041) socket$inet6(0xa, 0x3, 0x4) ioctl$SNDRV_PCM_IOCTL_REWIND(r6, 0x40084146, &(0x7f00000000c0)) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800ff019b2107fd00000000000000fd9aaaa3006d5dd799996c000081c80000000000000000000000000000000000000a000000000000000000000000000000fea4c8d99505365396df467643a1ab811fa646743fce958d73cc2b6ecd0bdc848af9b9613183d35f24308c5366e7001b1e61bbc30f159ee9f9bc1fa9f531663ea6d214d0ecd0ec31eb20329b2fd84a01241e4ad19fc823410ca47ebfe91a2948ba87d7739a7ef6d321b64ee3c89767a71ea229c1683dfeb85b75ebd5ee6310a07be1288aec70e98daa640c3be8b3700a87b4eef076876327916edd1d81f81441a119d926ddaa8ef295dedfc3315a0e62b8ffba4233c598fbb77e33f5a41cf0679cde13d8717923d7acf90508b74e783c0b9446b85b735414cfc2d96ca058f8191047", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000f09e02adbf5561edd6b1aa0000922c00"/123], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r8 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r8, &(0x7f0000000100)=@id, &(0x7f00000001c0)=0x10, 0x81800) 23:02:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x500, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, [], [{0x4, 0x4, 0x5, 0x9, 0x2, 0xfffffffffffffffe}, {0xc44, 0xa11, 0x2, 0x38e, 0x1, 0x4}], [[], [], [], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80000001900040000000000000000007f019b000000000000400081c80000010000000000450fcd526db8ff8998efdc18dbc50000000000000000000000de00f3e5f4dfc2adbca37f7b3ebc5b2f6f667277972c7e6d371e47679635bb69365d23dd323357b0294da47465c55e1861b6f3f2a286ef7139cf44aedda8752b40640a65e5bc089c65d08ccdca0e517cc58eb466810e8f59b9326f98169bd117b7aa072f9a8631da802c2de5975fa2cf05059e1491d34657941309265b39b4560da67b963e9f1b0c3854e1f0c74b21725ea39eb5e51e0a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x68, &(0x7f0000000080), 0x4) [ 1991.911570][ T8014] usb usb2: usbfs: process 8014 (syz-executor.4) did not claim interface 0 before use 23:02:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x600, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:09 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1407, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048811}, 0x48800) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:09 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x624d01) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x151840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKIOOPT(r8, 0x1279, &(0x7f0000000140)) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socket(0x28, 0x4, 0x1) splice(r4, 0x0, r0, 0x0, 0xfffd, 0x0) r9 = accept4$inet(r4, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) bind$inet(r9, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10) 23:02:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) move_pages(r2, 0x8, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00004fc000/0x3000)=nil, &(0x7f0000560000/0x3000)=nil, &(0x7f00007b8000/0x3000)=nil, &(0x7f0000913000/0x3000)=nil, &(0x7f00007b0000/0x3000)=nil, &(0x7f0000191000/0x2000)=nil], &(0x7f00000000c0)=[0x1ff, 0x860c], &(0x7f0000000100)=[0x0, 0x0], 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 1999.835006][ T8149] usb usb2: usbfs: process 8149 (syz-executor.4) did not claim interface 0 before use 23:02:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x700, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fcntl$setpipe(r2, 0x407, 0x2) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1a3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0xa8) bind$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x3, @empty, 0x8001, 0x2}, 0x20) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) fstatfs(r4, &(0x7f0000000080)=""/180) [ 2000.016292][ T8259] usb usb2: usbfs: process 8259 (syz-executor.4) did not claim interface 0 before use 23:02:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0xa00000, 0x8, 0x80, r4, 0x0, &(0x7f0000000100)={0x9b0962, 0x81, [], @p_u16=&(0x7f00000000c0)=0x97}}) write$9p(r5, &(0x7f0000000200)="fb0c4ee0e37075e17142eeb4f02da61cc1f20293e9948d2371e5a8b5f46f4d021a95b3b4ac718ad6c4f31d8f536b2369e299fb6b2778de255d5ffd093f3a01277fb0fdd3d9d2e8fd7e300908bc5e1e5b27f3db99410c430b0e02d616c9e4c091ac34b89bd571b4d6ac7dd5a74a9068a53435ea1b1ffbad47c02863580251f4390e7d727bf0a32e8f92b84d3560fed2dcf51c180f2912c402d9b44bcf8f6192d8cf2fd7ce1af0dec270d66ec3156cede993e711b0a9f8747655206aced5c881a2075acc", 0xc3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r7, 0x4040aea4, &(0x7f0000000040)={0xfffffffb, 0x4, 0x200, 0x0, 0x8}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) write(r9, &(0x7f0000000000)="fc61dc0ba6134d2092f4bcded142662d25f22a0e0b446d5007961c596a879016bd036b8bb7009a0b5628916e", 0x2c) 23:02:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffcd2) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 2000.291717][ T8375] usb usb2: usbfs: process 8375 (syz-executor.4) did not claim interface 0 before use 23:02:18 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r4, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, r8}}]}) fchown(r2, r4, r8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xbc, "483323f846e284db3fd67f65fbdbc68d6cf1b79e96457dc9633cec8594e1121f4cf85b5b94cee239159dae683c58c716b16f4c4296ea2ff6954316fc6ecf5e309c42ad106154c7e26ab28ebeda4dc3f2a0b322a56db5fc63acfe62fdcf600be5e89e285a825e6d2290aa9499df133618e1a6b841d070dd9c607764638a83c3bfa8d30cf7e53bd13fe9ef684a12231768a83911f534af374e62e78a24bd238fe85adef425a47984fb47fabaca5a85bc58a2104314858e8b01123202c4"}, &(0x7f0000000000)=0xc4) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r9, 0x11, 0x68, &(0x7f0000000040)=0x3, 0x4) 23:02:18 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x80082, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0xfffeffff}, @in={0x2, 0x4e23}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x5, @remote, 0x80000000}], 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xfffffda3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200000, 0x0) setfsuid(r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x800, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x7}, @mss={0x2, 0x9}, @sack_perm], 0x3) r7 = inotify_init1(0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1c1, 0x0) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f0000000400)={'vlan0\x00', 0x40}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000000)={0x0, 0x0}) r12 = pidfd_open(r11, 0x0) pidfd_getfd(r12, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x7d, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000140)={r6, 0x6, 0x435c, 0x9000, 0x5, 0x6, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x7f, @empty, 0x3ff}}, 0x7, 0x4000, 0x80000001, 0x8001, 0x9}}, &(0x7f0000000080)=0xb0) 23:02:18 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="8804040280004b00fe800000000000000000000000000033fe8800b4923f000000000000000000000001017029da8a2cf1d4829fbd294c5e0c2d5ff31e81f87320b11f8b408caad5e395efef4e263203fa661c87"], 0x28) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0xfffd, 0x0) 23:02:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x3f00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2009.146007][ T8502] usb usb2: usbfs: process 8502 (syz-executor.4) did not claim interface 0 before use [ 2009.147245][ T8499] ptrace attach of "/root/syz-executor.5"[7936] was attempted by "/root/syz-executor.5"[8499] 23:02:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$peek(0x3, r2, &(0x7f0000000080)) [ 2009.246764][ T8508] usb usb2: usbfs: process 8508 (syz-executor.4) did not claim interface 0 before use 23:02:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'xfrm0\x00', 0x5}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b800000019000100000000000000ff019b2107fd00000000000000000081c80000000000000000000000010a000000000000000000000000000000000000062e85720c3661f7d895c5987123acf53f9bf72684107dc30770d7312fa724be8a3e4c5ba7c61be61b544cd137ce3002362cf4f88ad715b16476", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac200"/96], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x14000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4800, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:18 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 2009.407956][ T8676] usb usb2: usbfs: process 8676 (syz-executor.4) did not claim interface 0 before use 23:02:27 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:02:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f00000001c0)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="e6c06a1276287da51f9ae0f039fc072f3fbd0f37147268f3372437a3911891f26e857cdf472154e9ddc19eab69da1e40161208955bee4ec5957956b67aa820df78f065fa61d54adfd950df0fcc1d602675fcbdb4849ccc050db7ad929f76142f011a0f6a93e4e15629860d8f160c55ffa0c6a0bf0c08d75e0b40e40824cbf32b231240f6460e23fa361ff01ae6578aaf46f617", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=r5, @ANYRES32, @ANYRESHEX=r6], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32=r7], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRESOCT=r1, @ANYRES16=0x0, @ANYRESDEC=r2], @ANYBLOB="7eceb4d446c5ffefb6d43850c1bd73e4e1fd91f11abc6f5ad91c63b5", @ANYRES16], @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x8000) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080)=0x3, 0x4) 23:02:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4c00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0)}, 0x20) 23:02:27 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:27 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4030012, 0xffffffffffffffff, 0xd2694000) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffff7) semget$private(0x0, 0x2, 0x10) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x1c, r11, 0x303, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@local}, &(0x7f0000002640)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2001000dd08a69fee3538e9d0582e548a7dc30664d898842d0227033f"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r22 = socket$key(0xf, 0x3, 0x2) sendmmsg(r22, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r21, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) r25 = fcntl$dupfd(r24, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_SCAN(r25, &(0x7f0000002740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002700)={&(0x7f0000000400)={0x24, r11, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000000)=""/81) 23:02:27 executing program 5: 23:02:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2018.508426][ T8751] usb usb2: usbfs: process 8751 (syz-executor.4) did not claim interface 0 before use 23:02:27 executing program 5: [ 2018.648346][ T8760] usb usb2: usbfs: process 8760 (syz-executor.4) did not claim interface 0 before use 23:02:27 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6800, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0x4, 0x2, 0x81, 0x3, 0x1}) [ 2018.834601][ T8875] usb usb2: usbfs: process 8875 (syz-executor.4) did not claim interface 0 before use 23:02:37 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 23:02:37 executing program 5: 23:02:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6c00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xce1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:37 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:02:37 executing program 5: 23:02:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7400, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2027.897523][ T9000] usb usb2: usbfs: process 9000 (syz-executor.4) did not claim interface 0 before use 23:02:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xfff) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYRES64=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:37 executing program 5: 23:02:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2028.040218][ T9106] usb usb2: usbfs: process 9106 (syz-executor.4) did not claim interface 0 before use 23:02:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7a00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2028.291584][ T9216] usb usb2: usbfs: process 9216 (syz-executor.4) did not claim interface 0 before use 23:02:46 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 23:02:46 executing program 5: 23:02:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10000000010000) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x54002, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000004c0)={{0x9, 0x1, 0x5, 0x101, 'syz0\x00', 0x518}, 0x1, [0x7, 0x5, 0x1, 0x9, 0x7, 0xe727, 0x0, 0x6, 0x401, 0x80000000, 0x8000, 0x3, 0x200, 0x0, 0x80000000, 0x10001, 0x3, 0x3ff, 0x3, 0x1ff, 0x7, 0x5, 0x4, 0x20, 0x3, 0x83, 0x2, 0x7ff, 0x3, 0xfffffffffffffff7, 0x4, 0x1, 0x1f, 0xfffffffffffffffe, 0x8, 0xfffffffffffffff9, 0x1, 0x1f, 0x7f, 0x1, 0xfff, 0x7fffffff, 0xa7, 0x1000, 0xfffffffffffff800, 0xf513, 0x0, 0x8, 0x5, 0x7, 0x9, 0x1, 0x8, 0x3, 0x401, 0x7, 0x3, 0xfffffffffffffffe, 0x2, 0x8000, 0x40, 0x80, 0x8, 0x1, 0xea2d, 0x80000000, 0x5, 0x200, 0x3f, 0x4, 0x45c5, 0x5, 0xc00000000000, 0x1, 0xffffffffffffff7a, 0x8000, 0x1, 0xfffffffffffffffd, 0x6, 0x6, 0xda, 0x8, 0x5, 0x6, 0x40, 0x1, 0x40, 0x6, 0x4, 0x1, 0x3fd, 0x80000000, 0x7, 0xfffffffffffffffa, 0x10000, 0x5, 0x6, 0x0, 0x1, 0x3, 0x2, 0x61eb, 0x100, 0x7, 0x80, 0x4, 0x1, 0x0, 0x5, 0x1, 0x7c12, 0x9, 0x8f, 0x80000000, 0x800, 0x80000001, 0x9, 0x2, 0x8000, 0x9, 0xfff, 0x400, 0x26, 0x3, 0x2, 0x0, 0x7ff, 0x8]}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000001c0)={r10, 0x8000, 0x8}, 0x8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r13, 0x112, 0xa, &(0x7f0000000000)=0x8, 0x4) r14 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r14, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000ff0000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r14, 0x11, 0x68, &(0x7f0000000080), 0x4) r16 = socket$unix(0x1, 0x1, 0x0) fcntl$getownex(r16, 0x10, &(0x7f0000000480)) 23:02:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xff00, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfeffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:46 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000015c0)=[{&(0x7f00000001c0)="25012e13af78cc6f61526d40882d5ee87b461d116b3d7a40bb1e0f98b068329beb262506cbd1edb723cfeb5917e373fa43cbafbaed5516020a969f44de4b7f366fe11efe91af6ce6fb6c2eb52e69786c0867db49b935cbd446b73326edb1fdeedb83f75ec3600ff288d77395cd9f580e56271fe49bf7e17533043f79f1e73e52ba7de7d2164f0988f1c208a1158c12a8f77cbd61cb21cd353f8f7a18bbc5df140e6879057acb471470cc9b3ab70b599954f43819277d84e3cc016fd36e0c", 0xbe}, {&(0x7f0000000080)="ffe598bacb", 0x5}, {&(0x7f0000000100)="100098aa818671e340466279cf21212796fd91c6c095d684849188ebbf6b", 0x1e}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4eab5346c32320f365703b61b0faf82bd1850a42f3d67ad7031deebb05e6e84c59a66c8dfe9c64e45f743ef40f0714aa58c667b4539a89c2a8adc2558d4a3a9ab9a9dbb746d8ba7046a977a14a66005aeddafc29ce6894cafd263eb0ec8ede5ab6689936b46ea8a55aef29ed8dbcdff95f97238d91b1c601ec17bb39aa6d9b4a97985d91acfa3e0041e4b19203f5193ecc8a0db0b419fc526125e590de850a3000f76140e83a3c8e99ff2b9ce35d7b273bb7ae3148eb41082e7b8e85dd3a95213360dc185595e2ba87be7d55", 0xcc}, {&(0x7f00000014c0)="941a93978fabf63e854a314c3a26949ac3fc0e7267b94ec5d0ef4b02bd6d7b7c5e3651bdd9578cf237486a3f7c99a2173148362b77dbf76317c92e25b74352d669bc2a68e9bca231dbc4a716ac5688dc1779d0e04cb9f5960935c4ed33f725e6b70e577d4c6b535a3c47c2d3808c44c3ac82b8f1c53946791b45688da2131134422d3a1110f598711c055f3758e921235f12e068e60a06d78f644743df13b40579f2b821f6c7071241cc0fa5b91aaf6f76875586c462b127a8f0caeb4fab15ade67a", 0xc2}, {&(0x7f0000000140)="2addd84205181732540ab90b15c831c49fd313bb22d6b649c01ee542f22e77eaa67468ac546f515cea070825807db0967665197efc7885", 0x37}, {&(0x7f0000000280)="5fea2996aaf8c2a44fdcdfd8e13d5c283caf10202d2235a06d7cd2be7bbbbdc6a639989bc94361c9311eab8691cd695df4479f00debdc1252f3ad4cfbb0cd7cdff48175fd0491be745353ca4641c6ea8f3065ce0ab47f774d11fedd0a3257a99d986a4e8005bd51832a3", 0x6a}], 0x8, 0x8) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) 23:02:46 executing program 5: 23:02:46 executing program 5: [ 2037.224285][ T9233] usb usb2: usbfs: process 9233 (syz-executor.4) did not claim interface 0 before use 23:02:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x15880, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2037.369230][ T9340] usb usb2: usbfs: process 9340 (syz-executor.4) did not claim interface 0 before use 23:02:46 executing program 5: 23:02:53 executing program 0: pipe(&(0x7f0000000300)) sched_getaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 23:02:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x15881, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) inotify_init1(0x80000) 23:02:53 executing program 5: 23:02:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:53 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r0, 0x0, 0xfffd, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = accept(r4, &(0x7f0000000100)=@caif=@dbg, &(0x7f0000000080)=0x80) accept4$ax25(r5, &(0x7f00000001c0)={{0x3, @bcast}, [@bcast, @netrom, @null, @bcast, @default, @rose, @remote, @bcast]}, &(0x7f0000000240)=0x48, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x7d, &(0x7f0000000300)={r8}, &(0x7f0000000340)=0xc) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x7d, &(0x7f0000000300)={r11}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r11, 0x9}, &(0x7f00000002c0)=0xfffffffffffffdb6) 23:02:53 executing program 5: [ 2044.524871][ T9465] usb usb2: usbfs: process 9465 (syz-executor.4) did not claim interface 0 before use [ 2044.545675][ T9466] ref_ctr_offset mismatch. inode: 0x41e1 offset: 0x0 ref_ctr_offset(old): 0x6 ref_ctr_offset(new): 0x4 23:02:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x1000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:02:53 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:02:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:02:53 executing program 5: [ 2044.725118][ T9576] usb usb2: usbfs: process 9576 (syz-executor.4) did not claim interface 0 before use 23:02:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2044.831430][ T9682] ref_ctr_offset mismatch. inode: 0x41ea offset: 0x0 ref_ctr_offset(old): 0x6 ref_ctr_offset(new): 0x4 [ 2044.923446][ T9687] usb usb2: usbfs: process 9687 (syz-executor.4) did not claim interface 0 before use 23:03:03 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) write(r0, &(0x7f0000000040)="2f9c6e5460d68325dd1a8403ab2100028c4248cbb58bc60f5d85cde29e5bbfcdf860a70e36f3f4bf0a", 0x29) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r4, 0x0, r1, 0x0, 0xfffd, 0x0) 23:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80, 0x101000) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote, 0x8}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x5, 0x61, &(0x7f0000ffe000/0x2000)=nil, 0x1000000}) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190011000000000000000000ff019b2107fd0000000071be22e8f40ed0ae56eb52924a0000bbf400d0cc2f6d7fec64b48439000000910000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/112], 0xb8}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000280)=0x4, 0xfffffffffffffe12) 23:03:03 executing program 5: 23:03:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x3000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:03:03 executing program 0: 23:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000006895e20d472a1ece08e88b54ce41b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb63e1eefd3b46f620a00a4bd1d6da03f744bd2c2955ee1ce83cc0aab019ebe76a9d9e4598372ba827021767a0fa9d5c259a4eb88c344fc9c6e21e45a196cb1e40ce653e8446e851d05bff6641a51b3b6f5334f36b73"], 0xb8}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f0000000380)=""/206, 0xce}], 0x3, &(0x7f0000000480)=""/200, 0xc8}, 0x2000) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x20) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read$alg(r4, &(0x7f0000000640)=""/247, 0xf7) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000600)=0x81) r7 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000580), &(0x7f00000005c0)=0x4) [ 2053.872151][ T9702] usb usb2: usbfs: process 9702 (syz-executor.4) did not claim interface 0 before use 23:03:03 executing program 5: 23:03:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:03:03 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000040)={0xc, 0x101, 0x8001, 0x4800, r2}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r7, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000011}, 0x8000) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000100)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000080)="2a908d154b5757c8f5ffdeb2b726555a20", 0x11}], 0x2, 0x0) 23:03:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2054.027333][ T9812] usb usb2: usbfs: process 9812 (syz-executor.4) did not claim interface 0 before use 23:03:03 executing program 5: 23:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:03:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2054.198183][ T9822] usb usb2: usbfs: process 9822 (syz-executor.4) did not claim interface 0 before use 23:03:03 executing program 5: 23:03:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000040)=0x6, 0x4) [ 2054.352658][ T9931] usb usb2: usbfs: process 9931 (syz-executor.4) did not claim interface 0 before use 23:03:09 executing program 0: 23:03:09 executing program 5: 23:03:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:03:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r14}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x3, r14, 0x10, 0x1, @in6={0xa, 0x4e20, 0x1, @local, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r13, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r15}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r10, 0xc0205649, &(0x7f00000002c0)={0xa20000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990970, 0x3, [], @string=&(0x7f0000000100)=0x40}}) sendmsg$NL80211_CMD_GET_WIPHY(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c400000", @ANYRES16=r7, @ANYBLOB="03030000000000000000010000000800010004000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xa8, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e265ba2c7c"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4198cdd71f"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "2314fb7711e662d3054dc7"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "6af35f8444"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "fad54541a53e616834a70570e9"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20044000}, 0x4058081) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r17, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$3\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000080), 0x4) 23:03:09 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r4, 0x0, r0, 0x0, 0xfffd, 0x0) 23:03:09 executing program 5: [ 2060.132870][T10047] usb usb2: usbfs: process 10047 (syz-executor.4) did not claim interface 0 before use 23:03:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:03:09 executing program 5: 23:03:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000000040)={0x2, @remote}) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001040000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000001c00"/112], 0x4}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x68, &(0x7f0000000080), 0x4) [ 2060.286294][T10156] usb usb2: usbfs: process 10156 (syz-executor.4) did not claim interface 0 before use 23:03:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='_'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa000000, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2060.478857][T10267] usb usb2: usbfs: process 10267 (syz-executor.4) did not claim interface 0 before use [ 2060.946203][T10126] ================================================================== [ 2060.954357][T10126] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 2060.961627][T10126] [ 2060.964219][T10126] write to 0xffff88811fa67f68 of 4 bytes by task 10046 on cpu 0: [ 2060.971938][T10126] put_pipe_info+0x47/0xb0 [ 2060.976422][T10126] pipe_release+0x108/0x180 [ 2060.980910][T10126] __fput+0x1c3/0x4f0 [ 2060.984883][T10126] ____fput+0x1b/0x30 [ 2060.989006][T10126] task_work_run+0xf5/0x130 [ 2060.993494][T10126] exit_to_usermode_loop+0x2ae/0x2c0 [ 2060.998762][T10126] do_syscall_64+0x36e/0x390 [ 2061.003337][T10126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2061.009394][T10126] [ 2061.011731][T10126] read to 0xffff88811fa67f68 of 4 bytes by task 10126 on cpu 1: [ 2061.019349][T10126] pipe_double_lock+0xad/0x120 [ 2061.024104][T10126] do_splice+0x216/0xc30 [ 2061.028348][T10126] __x64_sys_splice+0x1fd/0x210 [ 2061.033181][T10126] do_syscall_64+0xc7/0x390 [ 2061.037679][T10126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2061.043566][T10126] [ 2061.045875][T10126] Reported by Kernel Concurrency Sanitizer on: [ 2061.052019][T10126] CPU: 1 PID: 10126 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 2061.060733][T10126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2061.070776][T10126] ================================================================== [ 2061.078832][T10126] Kernel panic - not syncing: panic_on_warn set ... [ 2061.085407][T10126] CPU: 1 PID: 10126 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 2061.094061][T10126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2061.104134][T10126] Call Trace: [ 2061.107438][T10126] dump_stack+0x11d/0x187 [ 2061.111758][T10126] panic+0x210/0x640 [ 2061.115669][T10126] ? vprintk_func+0x89/0x13a [ 2061.120268][T10126] kcsan_report.cold+0xc/0x14 [ 2061.125003][T10126] kcsan_setup_watchpoint+0x3e3/0x420 [ 2061.130381][T10126] pipe_double_lock+0xad/0x120 [ 2061.135146][T10126] do_splice+0x216/0xc30 [ 2061.139393][T10126] __x64_sys_splice+0x1fd/0x210 [ 2061.144264][T10126] do_syscall_64+0xc7/0x390 [ 2061.148785][T10126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2061.154679][T10126] RIP: 0033:0x45c679 [ 2061.158581][T10126] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2061.178166][T10126] RSP: 002b:00007fc6b44f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2061.186562][T10126] RAX: ffffffffffffffda RBX: 00007fc6b44f86d4 RCX: 000000000045c679 [ 2061.194532][T10126] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000008 [ 2061.202532][T10126] RBP: 000000000076bfa0 R08: 000000000000fffd R09: 0000000000000000 [ 2061.210540][T10126] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2061.218502][T10126] R13: 0000000000000b9f R14: 00000000004ce48d R15: 000000000076bfac [ 2061.227997][T10126] Kernel Offset: disabled [ 2061.232434][T10126] Rebooting in 86400 seconds..