7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x8) 11:54:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x4, @pix_mp}) 11:54:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:54:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@hyper}, @hyper, 0x0, 0x1d98000}) 11:54:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) [ 2239.170493][T13903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:54:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x4, @pix_mp}) [ 2239.293351][T13907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:54:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@hyper}, @hyper, 0x0, 0x1d98000}) 11:54:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2239.670665][T13932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:54:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 11:54:33 executing program 5: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x9, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'mangle\x00', 0x0, [0x5, 0x0, 0x7e3, 0x3ff, 0x10001]}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "67fd0717dffe585f7d9389a50b2581a15e67112f7d42e0b3a0d1d0ffa1f9696374e321244d804c4dcc5c80188b5618dfc69df8585095693b0e3c836350c7a4edef452fbaf5119cf7bbd80844140d56f3"}, 0xd8) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x46, &(0x7f0000000040)={0x2d, 0x0}, 0x10) 11:54:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 11:54:33 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:34 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, &(0x7f0000001740)={0x0}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x414000, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x8) 11:54:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:54:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 11:54:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 11:54:34 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) [ 2242.148350][T13970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:54:34 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 11:54:34 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2242.749726][T14003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:54:36 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000002c0)={0x5, 0x7ff, 0x3, 0x0, 0xfffffff8}) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/module/ath11k', 0x14000, 0x2) getsockopt$inet6_int(r3, 0x29, 0xce, &(0x7f00000001c0), &(0x7f0000000300)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) set_mempolicy(0x8000, &(0x7f0000000280)=0xfffffffffffffffb, 0xfffffff7) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x0, 0x1, 0x4, 0x800, 0x0, {}, {0x4, 0xc, 0xff, 0x7f, 0x6, 0x0, "1fc18432"}, 0x7fffffff, 0x3, @planes=&(0x7f0000000040)={0x0, 0x3, @userptr, 0xe6cb}, 0x8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0xfffc, @multicast1}, 0x10) 11:54:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, &(0x7f0000001740)={0x0}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x414000, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x8) 11:54:37 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0x7fffffff) r2 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='htcp\x00', 0x5) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:37 executing program 5: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:54:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0x7fffffff) r2 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='htcp\x00', 0x5) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:37 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0x7fffffff) r2 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='htcp\x00', 0x5) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x1b) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:54:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x1b) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:54:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, 0x0, &(0x7f00000005c0)=@udp6}, 0x1c) 11:54:39 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/233) 11:54:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0x7fffffff) r2 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='htcp\x00', 0x5) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:39 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="732f7663735e2300000000000000000000000000890cbe0126e6d5c400e9acb62276c89e102e687d9150355c2bc4375614bc7e2fd3439c3f1d5561d6a24203acb21b8277f43ff10576e30a"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0x388c01a0}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, 0xfffffffc}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfffffffe}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x1a, 0x0, "8929711e60337d8a8a09b575fab49643163014dc680c001e375928a93d0485687e5f891f4c308b1d591818ed925610e6b8716de04a5f9bea10bb699ea9dea9372223eb5e95f9ee00"}, 0xd8) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 11:54:39 executing program 5: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:54:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, 0x0, &(0x7f00000005c0)=@udp6}, 0x1c) 11:54:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, 0x0, &(0x7f00000005c0)=@udp6}, 0x1c) 11:54:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000500)=""/145, 0x91}, {0x0}, {&(0x7f0000000200)=""/51, 0x33}], 0x4, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x90}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x40000, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000120) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 11:54:39 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="010000007c5bf95f310391a4b9aa102b20b2278dc92bda198055c7adaadd85eb", 0x20}]) 11:54:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:54:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, 0x0, &(0x7f00000005c0)=@udp6}, 0x1c) [ 2247.453488][ T26] audit: type=1326 audit(1634730879.669:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14089 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec8549 code=0x0 11:54:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x1b) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:54:40 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="010000007c5bf95f310391a4b9aa102b20b2278dc92bda198055c7adaadd85eb", 0x20}]) 11:54:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:54:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="c88b2830264c08dc9ceeff5fc5faedc9008f81192a582aeb76c61c38d10ef19273ae31183eedbb85a7f37aaa27fc0b440a7e909d001649cc1ddc73c91c33d7f2b6faeb0fff0867b2e9561c55b46d0c5da47aaac41c30985d07629a71abf81fb5cf1e671531bd7223b950592fd55772a940a9e543ccf4bf0eac5db56f80cca1b7205f9097b9508628092bdcecf5e5033f7c4ff19b407a77c38d7438687907ec7496a73ef353a38557bebd01fb60e677d20bbd8caddc89169af2a29b5e2eee7f08b0dcf8adba7cb0bae9ae4da5946a2c40f832887abae928df446028dadeb67155c2e000ca2e4060562a891dfb37afd4458f4d425b44c67c40324e648080339d") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:54:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000500)=""/145, 0x91}, {0x0}, {&(0x7f0000000200)=""/51, 0x33}], 0x4, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x90}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x40000, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000120) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 11:54:40 executing program 5: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:54:40 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="010000007c5bf95f310391a4b9aa102b20b2278dc92bda198055c7adaadd85eb", 0x20}]) 11:54:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:54:40 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="010000007c5bf95f310391a4b9aa102b20b2278dc92bda198055c7adaadd85eb", 0x20}]) 11:54:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x11) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x1b) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:54:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b2842", 0x8}], 0x1) 11:54:41 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000500)=""/145, 0x91}, {0x0}, {&(0x7f0000000200)=""/51, 0x33}], 0x4, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x90}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x40000, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000120) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 11:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r0) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:42 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 11:54:43 executing program 5: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:54:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r0) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 11:54:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x81) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000500)=""/145, 0x91}, {0x0}, {&(0x7f0000000200)=""/51, 0x33}], 0x4, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x90}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x40000, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000120) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 11:54:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 11:54:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x0, 0x0, 0x1, 0x1}, 0x9, 0x0, 0x0, 0x0, "1bd1173f19f84b53190634af5c3bc7e60abc413ec38b3d9e8d15a0df94dc7421c3020edf3ee0cee4640c37a4a40aa12b85bfc4b593fecccbbad133f703dcefbf"}}}}, &(0x7f0000000000)={0x0, 0x2, [0xce0, 0xe95, 0xfa3, 0xa69]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x2ae, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30e5c", 0x278, 0x11, 0xff, @rand_addr=' \x01\x00', @private0, {[@dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @empty}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x20, 0x5, "9efea3227b"}]}, @dstopts={0x4, 0x8, '\x00', [@generic={0xb4}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x0, [0x1, 0x5, 0xfc, 0x3, 0x9, 0x1]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x10}, @empty, @empty]}, @routing={0x5e, 0x4, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x29, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x87, 0x20, '\x00', [@hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0x6, 0x8c, "922dc5bd0f050b4ef688a8d2f2714290805308be52d7d5d6b3b66eba7426233b5674877fd778008e016de6b436ce9a38113aa27103aac3b03ff4980958716db9b91c8ed6ade73861c47a9e3e640217d8e25bcecf6c92d31c2c95a63fbde32feee996863c32e432f7a28262b63a9e772e22c8c6c9c6b4bafe02d7de34afdbdbc8df40bc2940525c0d4703e316"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x8, 0x43, "2cf750566e9e3600298ccce9f90be1ad480cad4b07dcea8c591726b367439d5dae6fe334eacabe7d7d05e5f93dcb24319f83bea4b2f8a028d5a8757af3c18c88ec4a3f"}]}], {0x4e24, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "59776576aae154458a04cc6d4d5e8a2a629333363b09f41f", "9f50a3fdfef74c029c6139ed93bdce5439eddf12a070f3cedc30482b71a1464c"}}}}}}}, &(0x7f0000000840)={0x0, 0x1, [0x7b, 0xc32, 0x246, 0xce9]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x2702c4) syz_emit_ethernet(0xc7, &(0x7f0000000440)={@multicast, @local, @val={@val={0x9100, 0x2}, {0x8100, 0x7, 0x1, 0x2}}, {@llc_tr={0x11, {@llc={0xd4, 0xfc, 'O`', "d016c914d01acb7002622461868a520a8a3545e40211caa932ee6aeca360baf9dcd9e6979b679228f558b86305cf8259d6a1be4e8fb1b7587958e1ee17ebce0f3bda7ef4a88c3ea0213b22c9527ac034ca8557be7a66ac0a0df7ee0af48d175e9bdce7926627987e7adf60dcc3c9b95a9ac1cb5d64a4842e2aed136c77e0a6e05dbf22aaf539fa2ac68b863724025a2e16b1889e18f01c56dba246be8aed0f7ecc5d083faf791fe90c3463a9c3"}}}}}, &(0x7f0000000540)={0x0, 0x4, [0x502, 0xaf0, 0xcbb, 0xdab]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 0x3}}) poll(&(0x7f0000000340)=[{r2, 0x80}, {r0, 0x8002}, {r3, 0xa}, {r1}, {r4, 0x2e}], 0x5, 0x4) clone(0x8000, &(0x7f0000000040)="1bfe46922accbad8a67009b7fb093e809fb5aadadd42f3fbe8549a660901fa7a6eae4799913e2410eb630a65164684d1f36454f8d1f6ab4aa0a33bc693d4", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:54:44 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 11:54:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 11:54:44 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "376eb8", 0x44, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) 11:54:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r0) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r0) finit_module(r1, &(0x7f0000000080)='\x00', 0x3) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c0faebb75842"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) 11:54:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 11:54:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:44 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$FICLONE(r0, 0x40049409, r0) 11:54:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 11:54:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:45 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$FICLONE(r0, 0x40049409, r0) 11:54:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 11:54:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:45 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$FICLONE(r0, 0x40049409, r0) 11:54:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:46 executing program 3: unshare(0x6e040480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000000040)=0x54) 11:54:46 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$FICLONE(r0, 0x40049409, r0) 11:54:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000480)=0xfffffffffffffffe) 11:54:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:54:47 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 11:54:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 11:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 11:54:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 11:54:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 11:54:48 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 11:54:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x8000005) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:54:48 executing program 3: unshare(0x6e040480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000000040)=0x54) 11:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) [ 2256.360944][T14344] fuse: Bad value for 'fd' 11:54:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 11:54:48 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925e9e6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) 11:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 11:54:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 11:54:49 executing program 4: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) [ 2256.836594][T14373] fuse: Bad value for 'fd' 11:54:50 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 11:54:50 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$setsig(0xf, r0, 0x0, 0x0) 11:54:50 executing program 4: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 11:54:50 executing program 0: timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r0+30000000}, 0x0) 11:54:50 executing program 3: unshare(0x6e040480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000000040)=0x54) 11:54:50 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000640)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 11:54:50 executing program 4: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x1f6000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 11:54:50 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv4={0x804, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast2}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 11:54:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:51 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$setsig(0xf, r0, 0x0, 0x0) 11:54:51 executing program 0: timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r0+30000000}, 0x0) 11:54:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:52 executing program 3: unshare(0x6e040480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000000040)=0x54) 11:54:52 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 11:54:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x40, 0x0, 0x40, 0x1, 0x0, 0x9, 0x24200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xe1a}, 0x0, 0x1c0, 0x3, 0x0, 0x0, 0x9ba, 0x0, 0x0, 0x1f, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r0, 0x9) 11:54:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) write(r2, &(0x7f0000000240)="e0", 0x1) 11:54:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$setsig(0xf, r0, 0x0, 0x0) 11:54:52 executing program 0: timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r0+30000000}, 0x0) 11:54:52 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) 11:54:53 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) 11:54:53 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) 11:54:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:54:53 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000001dc0)={@my=0x1}) 11:54:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:54:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$setsig(0xf, r0, 0x0, 0x0) 11:54:53 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 11:54:53 executing program 0: timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r0+30000000}, 0x0) 11:54:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) write(r2, &(0x7f0000000240)="e0", 0x1) 11:54:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000000001fff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:54:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:54:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000000001fff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:54:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:54:54 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000000001fff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:54:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:54 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e000000001fff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:54:54 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:54:54 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4016031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:54:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 11:54:55 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 11:54:55 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4016031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:54:55 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:54:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) write(r2, &(0x7f0000000240)="e0", 0x1) 11:54:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 11:54:55 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4016031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:54:55 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:54:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 11:54:55 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4016031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:54:55 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:54:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:56 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 11:54:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 11:54:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) write(r2, &(0x7f0000000240)="e0", 0x1) 11:54:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x401}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 11:54:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) 11:54:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:57 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101001ba56ec800280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 11:54:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x101}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da002001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) [ 2265.542113][T14729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:54:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) [ 2265.702425][T14733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:54:58 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:54:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000d40)=""/4096) 11:54:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101001ba56ec800280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 2265.999757][T14761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:54:58 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000d40)=""/4096) 11:54:58 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a0, 0x0) 11:54:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101001ba56ec800280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 2266.443122][T14787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:54:59 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:54:59 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a0, 0x0) 11:54:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000d40)=""/4096) 11:54:59 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 11:54:59 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:54:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101001ba56ec800280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 2267.155300][T14821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:54:59 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 11:54:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000d40)=""/4096) 11:54:59 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a0, 0x0) 11:54:59 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:54:59 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:54:59 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:00 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) ptrace(0x10, r0) 11:55:00 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:00 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a0, 0x0) 11:55:00 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:00 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:00 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:01 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 11:55:01 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0xb5) recvfrom$inet(r2, 0x0, 0x0, 0x42, 0x0, 0x0) 11:55:01 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:01 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}, @TCA_RATE={0x6}]}, 0x80}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 11:55:01 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x8282, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 2269.863898][ T2913] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 2270.134102][ T2913] usb 4-1: Using ep0 maxpacket: 8 11:55:02 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 11:55:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x78}, 0x1, 0x7}, 0x0) 11:55:02 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) dup3(r0, r1, 0x0) [ 2270.274402][ T2913] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 2270.282896][ T2913] usb 4-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 2270.355595][ T2913] usb 4-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 2270.379712][ T2913] usb 4-1: config 250 has no interface number 0 [ 2270.396610][ T2913] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 11:55:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 2270.430913][ T2913] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2270.453242][ T2913] usb 4-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 2270.474702][ T2913] usb 4-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2270.498026][ T2913] usb 4-1: config 250 interface 228 has no altsetting 0 11:55:02 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:02 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x47a, &(0x7f0000000240), &(0x7f0000aef000/0x2000)=nil, &(0x7f00005bd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2270.584315][ T2913] usb 4-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2270.606017][ T2913] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2270.643379][ T2913] usb 4-1: SerialNumber: syz 11:55:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 2270.685493][T14893] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2270.707303][ T2913] hub 4-1:250.228: bad descriptor, ignoring hub [ 2270.730483][ T2913] hub: probe of 4-1:250.228 failed with error -5 11:55:03 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x47a, &(0x7f0000000240), &(0x7f0000aef000/0x2000)=nil, &(0x7f00005bd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2271.283211][T14947] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 11:55:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) ppoll(0x0, 0x0, &(0x7f00000014c0)={0x0, 0x989680}, 0x0, 0x0) 11:55:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x8, 0x4, @local}]}, 0x24}}, 0x0) 11:55:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x268, 0x300, 0x0, 0x268, 0x1c8, 0x460, 0x460, 0x1c8, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x500}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'vcan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2ec) 11:55:04 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x47a, &(0x7f0000000240), &(0x7f0000aef000/0x2000)=nil, &(0x7f00005bd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:55:04 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="e04a1a20638d32b76644", 0xa) r0 = inotify_init() fcntl$getown(0xffffffffffffffff, 0x9) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:55:04 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x47a, &(0x7f0000000240), &(0x7f0000aef000/0x2000)=nil, &(0x7f00005bd000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2272.584407][T14964] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2272.643941][ T2912] usb 4-1: USB disconnect, device number 83 11:55:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) dup3(r0, r1, 0x0) 11:55:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x268, 0x300, 0x0, 0x268, 0x1c8, 0x460, 0x460, 0x1c8, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x500}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'vcan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2ec) 11:55:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x8, 0x4, @local}]}, 0x24}}, 0x0) 11:55:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 11:55:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 11:55:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 2273.048242][T14992] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 11:55:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x8, 0x4, @local}]}, 0x24}}, 0x0) 11:55:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:55:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 11:55:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x268, 0x300, 0x0, 0x268, 0x1c8, 0x460, 0x460, 0x1c8, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x500}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'vcan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2ec) 11:55:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 11:55:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x8, 0x4, @local}]}, 0x24}}, 0x0) [ 2273.296534][T15003] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 11:55:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) dup3(r0, r1, 0x0) 11:55:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:55:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 11:55:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x268, 0x300, 0x0, 0x268, 0x1c8, 0x460, 0x460, 0x1c8, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x500}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'vcan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2ec) 11:55:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 11:55:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:55:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 2274.254421][T15026] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 11:55:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 11:55:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:55:06 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 11:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 11:55:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) dup3(r0, r1, 0x0) 11:55:07 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) 11:55:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:55:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x1, @broadcast, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000980)="bd09e2f03b647a153430", 0xa}, {&(0x7f00000009c0)="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", 0x5d1}], 0x2}}], 0x1, 0x0) 11:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 11:55:07 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:07 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8547742f08816751e1801a860ff0300000000005534f64e59f3f8781608100000002163c0efc61370ca6e4a8acc1cca3f84233dbbe18828b1a7ff36ea878e7042f194e7950000000000000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84580000000201820ad854b71c5c39564dd57a77a9ffc8bddcec8808d965d00000000000000ff76ef07309ea54e1e89088000000000000000e18db8944caa137ba4338aef906d955f0db4be4f59cb6d39838be3121e7fe34d89532056af0a04730c1c8c12205f1842a7376e26c8cc4a11e42a433dbd76f63b5f8d1d66eb69d948ac559a9ece2e0bcf12344022b7e948e5948a99a1476e5df3da2061ef23f4b0a47f325ca074507437ddf4993c5da4522c1d76adc1e7"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:07 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) [ 2275.612433][T15079] ptrace attach of "/root/syz-executor.2 exec"[15076] was attempted by "/root/syz-executor.2 exec"[15079] 11:55:07 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2275.771828][ T26] audit: type=1326 audit(1634730907.991:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15078 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f12549 code=0xffff0000 [ 2275.892555][T15095] ptrace attach of "/root/syz-executor.2 exec"[15094] was attempted by "/root/syz-executor.2 exec"[15095] 11:55:09 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:09 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) 11:55:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 11:55:09 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:09 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:09 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:09 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="012141054a7d003400000061939aa8547742f08816751e1801a860ff0300000000005534f64e59f3f8781608100000002163c0efc61370ca6e4a8acc1cca3f84233dbbe18828b1a7ff36ea878e7042f194e7950000000000000000000000002586b0633eb445a82a90bd15f897afd2ba91883aee9be1e84580000000201820ad854b71c5c39564dd57a77a9ffc8bddcec8808d965d00000000000000ff76ef07309ea54e1e89088000000000000000e18db8944caa137ba4338aef906d955f0db4be4f59cb6d39838be3121e7fe34d89532056af0a04730c1c8c12205f1842a7376e26c8cc4a11e42a433dbd76f63b5f8d1d66eb69d948ac559a9ece2e0bcf12344022b7e948e5948a99a1476e5df3da2061ef23f4b0a47f325ca074507437ddf4993c5da4522c1d76adc1e7"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2277.588246][T15113] ptrace attach of "/root/syz-executor.2 exec"[15109] was attempted by "/root/syz-executor.2 exec"[15113] 11:55:09 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) [ 2277.821970][ T26] audit: type=1326 audit(1634730910.041:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f12549 code=0xffff0000 [ 2277.860594][T15130] ptrace attach of "/root/syz-executor.2 exec"[15127] was attempted by "/root/syz-executor.2 exec"[15130] 11:55:10 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:10 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 11:55:10 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:10 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2278.470523][ T26] audit: type=1326 audit(1634730910.692:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15146 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f12549 code=0xffff0000 11:55:10 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) [ 2278.630071][T15170] ptrace attach of "/root/syz-executor.3 exec"[15168] was attempted by "/root/syz-executor.3 exec"[15170] 11:55:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2278.825247][T15179] ptrace attach of "/root/syz-executor.3 exec"[15175] was attempted by "/root/syz-executor.3 exec"[15179] [ 2278.877930][ T26] audit: type=1326 audit(1634730911.102:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15171 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f12549 code=0xffff0000 11:55:11 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="29ecfec30da1d1fd11ea38d78d4857b62df1c91c95f0485b196f15fc1a4eb18db1bc5dde09bb1a43ddf2789b95d8a9ea595f877a353777714a023cf82453454148708a0e3f41f43f379f6eaad73dba340e058a2bdb69773c5243488eac38e82168e16d0b47a0f82ecf53201dc16be14802470ca46253c325d99fd0ff4c998e219035aea03051b7d9268b73359e667a7a8907c5716201e244cc86f698bd6de7beaca6b1a62f261eb7b11a67ffb6de720c574ba15d8694d4835af9a24c0bd88e35a882d7468640c3a8dddd45dbda5373762fa5ce1d108f1d8f3310b66b4f01ed0ca29ab5e32acec5d1b1c2dd3ea3521930c419fcf6248f6ed5b9cebc8159bd124ee74da14ed320e246cf09d8de881a4bef3275678d82caa69d7415d977a9ab6608da945350a5c565cc8af5ab81ff362476304f4a89c1e8af82e49190f155c33431e8e5eb53091bd7f6d3f893c32604bf9eaa4977afc7dd01a1d79f39ba25e87d80ebf8dc4a5dd7b7207f68bfe25325b537d4425e81f2a754d959f127dae1a2d8a4b4d3affca14028221dbef9d139a3949314516e63010ee40d6ff922923e98e96a91c92033deaf0c75d9033c5d70644c3c2ca7e1c5cd749e16b8d4b7b9fb9e774507aed2130737de848425997b8becdd691f1be0ebf8d5add390e6272336c50df250298a99560b5082bbecfa53350f9a08438dca8673edfecce5c5cc3ea10f187d93169396014060c1247b5d6acba941e1f7161eb12d4b75dac018956a47cc1980f5a5f52ba694daab1cdd5518cb6fe580e6301b9c3823f0adc22d6d9e6056eaa63fc4a58bfe0dbefcb960695aa18ef65f434b89322aad7679a518960dc2851ce88aa80d845199db138c0f76c7037c9eaa72b414713aa533d08f9565da3104b367f33121683c0cea32ccd28dbdb38a8c32043b4de53319b173245ab71e247fe4dd049f60ada5f64d1cacdea3fad0f9cdf7701cf5fc9d56eb5eb92191e8965986b41d99b22865c6a26e69d8f27825dce67a8c14523467cb5cb7235424e6151a0d6e9fcdbb103cafaed45f031cc589b03f97f9169aec9b384f1c08b185b7c01ccd47aef433faac91a5afe64cc4821d131b6fc835741a2ad5c3babbc6c8694359deea64ce5ca5f1f1f353b706f36fbeba434826c3c206bac3230ebbd348a419b97b871a9c13456bfdf5a1709f6c11f07987aec03bbac91b6de277ca76e2c218b3ddddade59a5d530df446837df71f270e754f5ef2358f4ff8364f28658720736985793fc505ba379f72bdc63b166411557be3b63dbae250eb8ecfc35cc3e381e8bc7517ef8f57000b0f846bb81dde22e41e8f267b4e288aa69725bbe699c8e24e79b8ef4c6652d454766bc77804e50e4b905af77b1aa4d0baa0fc6090b3d41bfe819b4d3c10f47590ed7a761d265e89aaad22c00d31bd1f21bc1ecd81965b5e731bd1611a4a799ba7ae2820450ff51b0c58f9ee90b9016f4ba75d849d06c0219558231e9b497c51085a48df5441535521c3fe0544ba547a9fc48339de292935cbac9471b05d18110b46defbb6267db4b4c1be14e523863369cada673cde0d2008f71ac554d2bb0a7b2f06f328e1ad6c5994d4f4cb96c8a8c8e7b55e19e83feb418e6af4541ddc232aa3532c7d7d528f58e96caa5a623ede274d34eb33d977bbfbfcbba75cc9b9f00fe8482f2cb66571774700c0a122ba057784b59d02c5e0643fcda9373300a0c165b9233432ae9c4481f9ec6d04bea0f8072406002c5335eac1b2838b19e357b0baec6cceed4e665ea83085d69b22440d260312d52e3b4bde6e87b2c120bad6b36d3e69fc717b67542b6a8cee5617e7d08705674ab22ea54ea1c17692a0b91ec811b9113676162b9d080fe53770d0b047aec07e9d043a576d639062ccc155f7042873238756a3b3da7462a6aa0c9cf85161284f8f806de69a82fb70b348e0cf18d818b0272cbffc203c78c0503a6ffc91ce35eacdbb9125074b44f8a2507188b99c1c9fbc5188a6f92f89b42eb75ad8a047385e267422970b0be00408bea0ce3bd4c8bed45744caf142aabdf76225e526d286b3bf11efce194e55f4e55bfe75c7fabd08339422ecefd98e2c9b6dc34f98f8b5e188bb532205cafb38b273bef5406ac5ea411791648b65a569c146fc34423f89b0c892d1cf4e1a1d487566f3224f1daa6fcaf30c5d30fcfeae2d1049457d4a92fa4f95395eb5cee459d954a9eb3b47f2cde04e973cf0dffcb8f1ad4589d9680d19a2e94a312a1ea35d22486445403528379bc363c4011b85506ffe7e7419c14641a51db10126f646c4c1f48638a0ff8a48949f7589f2f37bea006c4a4f1ac0359c4e2dece191795f965c99b6c005eb17153f0e0fe747ca494a3d5da5eb287e20557de67bbe72a6c3fb658bcf6ce4e62533144cf2d64bcccaf5ea2b45d33705af30fbb36565d3e85d7011c91d306155d979dba1bf5b28ae2349c07c23a63eafb01c211bd40e2e7d448281b949e7793b4ce25f050ee37aef36a59314b19d1c8d9fb01e1b8e4c6087214dc58bffec432b88b9dc7ff74347961adee99820f99ad4d348728fd4719cfda536e12eb00aab366dc62dfe327edfaeba525d97f5a1f3604df3f9338481fea36287d1d504f644c5d4dc07f050a9da5ba47af9448c726c4447fd66d60f413388cd47702ad531e2572a43b22184052d9182341ad8dc56bfa667d4fbc244c42bb4690e8ab98b1261d3d26b13645989e9a15f97072c49fe6ec669b41a79657c4bd72c160b9354aa149ba2a7ab219a5632d54d6d08028421cd0c36b5b382338d58473c7d3dcafb5dab50b6d65cbbaf85a14ca9adaa80c5afff9740a6356dc6c6a66ca7c69a3105dc425a4e6c6eaac2ce3db8327339db92ea2eb29a7256819d19ee5bf43f6433e2ed71e54c730763e67f8f0a4418afeb7026bfc9de48cbcc4e10919c8a003ae80ee8f357dc06dd947cc34a2a2a41a3a57d49036018f68280203849dbe66cc51c8c360cb84b8f0a8b980fe7a40d24cecd0a4736cd759d6ed8bf9fc4f8a31ae1ec66dc9016b411f173333f3d3136fb57ba6f527c74527ad9ec7f3ad411ea5b89c3c4189db273472393ff34a3276d5bbbd043647b6eed74555e9683a88dfe81df6b728a3397fd04777e3e6798d0279c148a076d6b5bdd47c55d23c14d79990e628f3a24205755ca54290b2681d4313dea8819151ee1ed0403489c40ff01e205466141ca9a16ac7fb544550d90f0b7e423401d2d5b62b0cc53e968347400b497ff094776d053e5afbf4958e9e6b950de6ba9061af3201547266cc9b968ec7b56e1cd1cd17c9843bae98a2777bfb5e64b7c5d8f4d98a374fe22b1a3aa408fadabfaed8cf7844f4277fc90639b277f81798176b9a9c4ab686aab99d7f89708f2d2b0cdba4d72bf87521d651b0635dfd68db301e501b0635f26a0c5e4d03de267182908c41a89ea3b7f780b6b5fe88e6348f37f65b778eba56d7ba715fed806af3f31bfc6872a504bf465a50770de4d08f8c56cdedece7a9563da87bf71ef661897c6e9bceac5959f8f684a625052d0aeb3e73ee6faca872b508d98ed37daeae2bcf7759a7be9f04c01695cd286e15f99ea329060b09004cac7f91bc0a0e4bd06c27778ea31c8fd0a5ceded409b09c26ebc99832a158206099932f2d7b03023368ea86606b26aa9f67102d6f26b05129925d7a67d1c68bc3f7828b050cee4667b807d813ad1a8e610e2a8e47fe0627302e7878cd7bba91fc199f999aa52f61bbee5ad64632b8e101f70ce91196603dc21a1be20f479175107521f6b76ada3c0df1176c1ead9588d693cbb1c882efa67230abda751c87ba2e0beff9843b43acefb28657fb5716fc37ab0f813b7fca3e52b7d0d3b06fd55a0edb9cd2544cc688267e9e42c486ef5838b86d60ec6fda326616f51363c385e1710787be88436623d2b3877ab5684ac3ecf4ee48dcd915e47469e8c3ad916e9d765a15fffdf7b13e0e07856a51a93478e084245378259710b5a1b4d7fe5558da645cfb910ae8d14a2d0d04cd4a84b6cd7d15ec33d19588562602016c27c259358aefaba9f16f26ce818e08618711832153cf5bc7ebde1be9b4a9ec09aae953458b363cc1018f4e1160a01f1cf02a70f8fcf81e35182910b47f9298eb37e564ba45846dc974a82537e32026fdbf270125b0bf0dc46e23563890b5b6e050f827ccc8b8ced5fc6c9bea8131ef74a9ed617bd19dc4f63336b33bb487c9f1e287a1dd82e2649d00b4e0595b8db4bc78979bcdcf20b1fe92b7aab3f0f1aebca2df9d154aa2c4bbbde03e00a3e8b771651c5229a978884e6476cc5c5861eb8dd63cf6f52ab4af6f98ba5970e86775e53c1046634ccca476770bec81bd8a6e53484e90eddf2e3ca05a972bf89a321050969abeb2c35ae191c61015dc356b80f32ce73d398285ff6b174f343671e5796b13d6616df5917568c25f85105d24b71e6c9021cfddd35107d1ea29fc55dc216aacc77923eb5a0500cac21b64fd3a4851ce485ae18290174ba02b3b442d5a2909565e90042165b1ccf025094eda409a8edf75b2d51d334a02c14c79cde0a88dda8d6b7698caf34706c3f283cc0909aaace0548f6d9561376fab62a87f2a1f5e00249b78a3c48fcb762360f2a263777fb4040a1cac32e11769697cf3a8a5085dcd5a386863b906648d4ead96b0315fc32c9dfcc6702589721c79b823bc0eeeb9e6d4fd393ea02a45dadf62f8bc28b94b2645016a454ee9aef8c33d9402f04bdd32ea27a6d9a63c9f290024c9820f8f5584141c8c3fba4b1969d53c33e89fbce6466b77bb1a2e70decc442d33b8906ab9170c7273d7b81b917360738d9317e28f08c7a10912540226d93d68faef9e0aa42fc00591dd80e6eb1ff9ac0c487201f792e68515d8076ed3f8d1287151463ec650cbaf941ae3cd0fa33c16e38accd2a221a052a71694690b25e0ed362e77dca228b3e0b101df07b458860203f47c28269ad7614d8c55b3964f88bc171811c2fa95f59955be283259302e58a8d5d29a752eeb152fcd6b40a5859ccfa5845e6bf8aeb58205311c77ec50e9da8827e220d46d1a0f68a81dfa8fa5533ce3d843d8d0ac7e86cabc1104c7469fcfcc4449dd75b3cde0cf2965f0d831b06de19504af088012774ce17c6af84d194e257d6ab700ca90764635a842898de0a1888c4a8b3abc73526ce5decdd06786adae1c20164ff53742e5c0945c82188f4cf54b1d8635d757588ed83090a2816059519511ae6b4aca7eb855386278a1200f8841b3f305248a13bea86df6d9eb48056ef346cf99ea373d0d89bc6935d202b12740bf83f11ec1c21284e9f570dd000ad98c0aa9475ee03d14ac5be4087f1aa177012ec479e4e33252d02c7cff466ac3f044723acc50f4859d7713e9ff4965279773267d2944949dea4d00a55376d2068d962cdc36761a2c2ad024637ea0437d9691318cddc4c1a96d0e19455a2b07fbac1df7a1e90537e72a9f4bdc8afab782623fbbb99189cdda8d021a8d6a31bea40696ad626c52b87adaf5f7d0e836faaffe66dd3de3aeb766f67bcf1a5f0336046d977af4721fa9ac811d101498bfda7f59d6d56b4c94f6a18824aa43454546235ff596fab91ffefe323514dfb9b2a639db611477227f5756be72a041dc5ddd53f817fe9a39609c353ddd193cb32e188bce0f5dffe6a66cab04c5a55dec964590444f234e9cb8cfcae4668710cebe460aea7796aec91764820a958336f3f22b26f9e91326575069f90a6a4ef065c06eec153683389b97f088a07144238d2b6048b26455c8aec9974bb48eb60bcb44641834f562df04ea66db2df9d7d8bc04b2577212b95827b5361f25b2b1bf94e2d72f13bdd0e237de9e9da552c1951ca943506844ca20d88c9efd97e842c01306f1643864f2960121e4cdbbf77dd421d21172d7d087a1aafdae201f04664ecfa23029eca1605b90e0967468a221d75b287f96b3a3b45b1f0a75c5cafe258274f5b337b854a49f7acb973befae901d2cc2f0cba746282531c2f59d8c56b539dfbcff65e032a33956bcc3092b0caaf9a449cbc697ee159df51de9427ba91227667be34adb61d56915e4115ea324f739923f0797900c25f1e993861ce742f7fbe82401a368adec185ad1741891685128ebbdd5cddf6c062d22c2c50e126cea79f58fec979961e846e7609ba9c09e8436e8db4f4d943f9eba3df5277b7789ddd057c6b6296890d7233d0ae798ef523fa0f60fa6c76385f89d432c542c14c93cc0ee71d0ead38eb1e3657d2a793aa88da636f51d8efa6541291c2b4e1f9dd05afc84755fb804095d65766c970b2e2859c069c7adec37d4434950d8c7c103a48eacd202bae1c67f5d55d4ece4f2d7e58b8fb433a9b9ce55b700f233466231d78f88441772ef3274740bd3e939ec194b61043d05b15d0d6b371549005944263b2143a97eb9259d7d496222fbbf717715ec677cac9f3340626c8e8914d24383c7f4b0fc3878e308b473587140ea348f8784c459c577f9cb67381578f716a1f5baa51447043993dd2d6becc38f6dd9d3b7bad7103b2030e6ccb074ffa72b701057af52e52ee639b53ade67c192872200fab0d1d272eda0127bc73e839703e1f33e52957164ebcc0df6ce843543b504ad58ecc9fc5eca834f395750acfcb8df07f0b458eaab0d42746d44461373067c0965b906f146dcc1cabd51751aac8bcccdefe7feb340f6b19a08c67b27ff767d13d5499b5615631326809035d263da8ceb2aa59e86b597d22ec0fbc822d7010269afbba15a559a5abfba261ef9721948f07f9a20b67d3f9e0e6db6d7f5ef74c1f648128c7c29157cc941c8686ca8c18a6f9c98616d3fe44797e501e75a1040b1e223d52183ed04103920e9b52b66ee669b44b16471592b682c6e909ed23c0031bea0a4495e12cad171e2cb50faacc1e982e5ef1142f385fb92bc25c6591105de9517914191fcc67645eb2cc7fb57bf6e7508f6a8f5e426565dfe84120ff7bfa55a44574e534732bb280413e1470a41c76197d2e259d8e653f527703eb148a6896d9c379d3439e891721317724b3aee7df5e74610ddb760356291e08e8ff2457b1efd90ddfe5a086a3782a609a78c1b8b365096380d27003691e86405b2fced152568c0ec83944492476fea07f370e69ee2b49c3026aa0d9e541d1f9c8b808d37715a4003f85459676241b717b0cda0886674f4e49f271adbec26a79d45519b996feb2c5ca506e9a2ad4ee5f41aa082729971ac2938f6dc3694bd2cbdae5552f7b1fc58fe6a22b628d36373e99f2b80267cefe45db80748584ecb44fe4cba1e48ff7f4d5bcdd236c66e0f3abedb3b54899699c88d8a0aefcf3ac9339e18d59c4ee5f9cd506e7ddde1bd96140d1926a9b55fff68ae428cdb0fe883e0d760b4d4157f2c6ee32d7a09cd10a5ac7fe5ecb8b6d11cef2ccc1a73addc507ad914c26cff78b6b92893bb6782b129c0742583d438a971930242ea2616510606db4d5c80c8d4231a9286d7aa4f6fe93911026bdbf505d9c1bb8780d6c8ff8bb5fd8af9ecf0049bcb9d86f36bd85ba5922a49075d5b275948f344ef15f37038ccdf07273ac45da0004b09f23a416c8c5c7a011fde86b41589a3124ce91863991718db1ba2fc125512f68ed3419bf0cacc163fb7ae43775c2d1f7b99c0b4968a4b69c903ed767e8f6c5086cd7401aa1733b1970e448de597e0aa8ba229ceab7fe694df2bfd46ad7bbb4c7a8e1b28f0147e5f04f74c2783a75e4ea999e60a404e24e639196868560438b6b10d6e5cf2a3d4eb84329e670b5e3da1e6a365ac79467c0590fbbb5dde625e71299290c988f9286620c420d1f86f5fbf0cba01b571354bd07be5393e8d00bfe64985a54e1a64e75de59f23f250a705646b6d2b9f76e027fa59b8f549814d76f5e5602248dc06fdf1387967e2e75abc9944f738de6a4c34122c8e727c58b837475d5d595d761632645b22a27114f3e81d720a38dc29c0920f76fe24f3ef84f21d3766df20785da10a99c1ba85a0be8539a08c61a5b9106757a6ccff1f9db7602563c50132f65da1fc37799c53eb6363fb77a1a9603851b489033297b47901f485b17554d71d9164013551ae96b84994f44346c4bfd61cd21cb457ff0e23dc95c8715fc2b96db427b411c93fd5483a61f0cdf965ad28479221a5a28b9dd658b9fb841d79d3abb3f54730e57551e796efd87c0961cb82cc97314bbd0316dbb5cfce2cea9bbf4b85426507259a892de5aef27324859dd20b4c5802b9b4931ebf8a32de753a4c4513601dd7127fc656606a4300591dfea956d002b39568d099a0834054ac79ea083ac069a600c72bedebba8a317363aa538cf17fc0ebfb86a42f866ee51c5998c562e1947b42e33addb130799e1e2fceac2e5b2bf476c1cf117c4c1c3d1c64cd5b4b3ab05f04181678e6aaa51489c8716bc33cb913723dea03fbbe7dfdb1e305ec84cbb598d1b95bc9f2a516c29a8dc86024ba3f1cd85db0ebdb4013c794e2b57aa23311d4529b665a40ec016232146943a92df0c7ff3fbe54b49af8ce420b1fb45bf9392fea206135c6f345adadec25438248d4633e2c22dd92e36a66973251e0012b9c3887d496be3a04696812e4ec0d706b7b7e6f8df09d569c500fd1817831b6e6c09aa120bff15c6170d64411b382b118f10992604e38b4e183d5911296f7c1ccf0d6e477514ff95f8ffa5661eb1f441b3c5edf3f442cadd2040fd6c18e1f4adad71ee4ee4c2db983f1dc10bbc088ed5d4b4d609c647844a715e9c0670bc5aa1f83a56c69a919de05810365eadf199f6d673ed17060ceb02e08026dd73e879e3797dbb5e352edec092088269e1cd67e9442a3cdd5a8d0bc0fec7d91bb0616113f4400d76dfe7f7114e0a0393a9bc5d1f9e9dec372392dca765fd663651ab6e5a5657a54532b11c8a0029a77a2336168d50c6bc79e99632a4ca4caf28509c6b7838e3601c4e47c629726b13b47086ec22ddff42795f873440275c92acc52a035247d44be34c62b0f576a59658ea9bfd3d89c63163f0708bb57e59e5017cd6787f859e68ef457d5289d5d9d376ca5638ef308bdd9fb43071fb78c6a9615ad6051b91251f9685d29cb905538856493995b92ed90c3880d0bb7ec6267165cf0d3f90b345dbd36e2d4d287b77f07cf0052a5bcd3290e4d03499d1e5a3d7d4fe309d9f90368060d6e5c893a6f7b76182acb891df873c73c9772744afe4cd1cf538fc8130f959708a35a0135ae0aad606724714d33cac2967f7abb8d41fd04f685d7008258edf6d9eb2fd86f8ae99ed4c0ddf39eb8d7b84e5716d046adc48d7d8ec83d2e7dee2523589c08411f4f58baf53e70e6a05683c2a0bfbc765ebb93f0c1aaa1d3f2229f9df0496f5564b7dd94000bce35fc7c846c997ac5f815ac548542f5b91d0876937764ce0bf0f5938a756b5fb05c6b9812a1c1eac88303e4cf894ca68f2b2b908260a98d1b791f9f5f72231ddbdd2781efea05b3c62ba036ba0da64a801c2d8eb18379597d28c2a688c9efa1fcfa04c6cdfb6fa7b6665d48919eb6c22fa683c7905f9cfc992d18b09f586f37250657e2974a3a0c3e9d3a363d04276596502ced52136a510666270ef8925840dd03607021fb80e7f1272f6e61a9360143f4e290246bb05d803c80a7e7d400153467c13a6e67a89b5dd071e8b0dd6c6f058b7a7ecb0b2c432000cec4529a540d5c7fd24bb3cdf414abf4ceb10a5ed1067db4f787b4724221c4ad2687e62fc6a3948ba2b5a4c8bbbabfbf3bd82ce85af5a133a040cfaf8e622ac8928d4e97e6bbdab588d0053cda9f1ab0cbf828843c12d33e827d6cf71e3481ef343f3bc7f80ec45f1f53368ae3fd8f81324a5ba21258424911d5c6b615050b307515b553cd8a131c8f33bdc89c24a162b712ce4631779a56d093cb15d0884513f394b5470235b538546db2e366acb41597aed63cc8c0e04768415ae473f5ac93c5bfaac09d730873f0e0655f2f223d78cd3d6be976414c11511db714d0637fa896272d620bdbce272de0ed37a55d6bea79fdf7caedea1e47cfd737ccb421c5bd4be800eb98f57d0dff41bb528d909e2e4d9093a61a1c106c0569445728055a49ff7c2161834253a18fba2e33fcfdaf06aa2b8e7c06c725fd79998f8fe8842a4aa8cabcedb64e945a0b589f26c65ea8d89d100add5013da4893adf36dc8e2e02a0024b31dc2ad09839506401da6daaad0aac82ffd7299e2b681aee126d44352e4391fde6bade08e3ec596325020db0d10dcc99af85986972b8312bb2286a825a70631882995f1c405eee3358d00991b4908b32e01ed8150e0c8e6de6c607225d3b4e720f95a94ae07c9582b50984a214cca8fcd511b1d8f2602b273eeb89c4b002f45f75b8b633b50d81f1916bc96c9dcf137c5d4343b8241eece307a244e7a749b095656f212e0663a671161d8f2cf0ff388ec28413f5599eb516525b39406b53d4622ebf6f71f70ec2764d54f292c79b861255772d7473641b425de817d3a2fbe820f9e814b3ef727d801282b46549c3359a8194ccbca1ed8c653cb79f66f679cffaa5eeabc93bc84577be77274d7aeeb0a8384143061f11b5988823f7b77c16890f7e6911725957c2677acd194028ebc55f829514f142e8f9545b0c25ba39fae2b6181b4244c1ffb984f85b19158f19f2ec5c43c793056835bda53b182884f88347b1600b1d07043ff61b269eff3681e009943419cedcfed800e3055937a96527fd39adb3e2a0e69b07b001369ff0212ed9c38c325ca1be4a334f9af01aabd61a67ec819f963d6bfa1a1a726e864122371361f27e25a58a7854b9567758694cfae59899b59b3468a50b08447e10cc3e2992f993d3308709e933c3538bed1c2a0e5c3313340fe75272eebcb2bfd57a42db64cfd789f930ece5fa4b559f0f3a0843435311ec9c9c9509428e15c0814acf830a5c47b0b189915d8ae93fcdcbed71b0c7c06d667d1f1ab399d758fde8211fce70cfebdc7049f2efbb660210bdeab597943ae77f5a92f871ecc1c1f6b2430afa8f8b1a58e6cefcdeef6187891cb6916423c9861360cc56cc369813e6c633317b821edaff378621f252635f5ccd43c77fc7c3723dfdba3662fe03f1b62b4476ffd782d117259bd2114e2f1a83910f543ab07222a973bb8ff2a203582ba4aa3608fa86c597ada3cbd8e1e12194cbc1909446a90a3c5fa23a0d2d5e3df98c241148cff64972a7fb5f90e4f691092e12c19e9f4bb0c7893e09fb7a9f8cbf29bc30a76ca076cb582ed3367a91019a661f2ad740d4f0068f5cd65efc17db818f0e739705c86706463b51ab5b9dc7562cd41f32b2c9ccb8a8bf4c08abdfdcd194677383053eeee2dae23a5c1182ef2ba0e30940c859e49fcce2c772023e1a6859801f4f182906a320481f5eada36027ec2c1305a07e36e394af13739d6789d5040a66399d640c8d337182ef55598fcb63dcbc40f9ec304d588e49886c207d9f84b90926025dd8647fe6b38abe0a28abef25262c17f2c515d82454570aaa493013aa014196f43ab5afdbf04c97de1b81af9d2d7eba5b91e39eb2e3c2f3077f21ca4da299287bc3d8185d7b3a", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:11 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2279.108205][ T26] audit: type=1326 audit(1634730911.332:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15156 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec8549 code=0xffff0000 [ 2279.234234][T15195] ptrace attach of "/root/syz-executor.4 exec"[15193] was attempted by "/root/syz-executor.4 exec"[15195] [ 2279.645375][ T26] audit: type=1326 audit(1634730911.872:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15200 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec8549 code=0xffff0000 11:55:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:13 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:13 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:13 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000002040)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xb46, 0x0, 0x9, 0x2}, {0x8000, 0x0, 0x4e, 0x7fffffff}]}) request_key(0x0, 0x0, 0x0, 0x0) 11:55:13 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2281.135077][T15213] ptrace attach of "/root/syz-executor.4 exec"[15210] was attempted by "/root/syz-executor.4 exec"[15213] 11:55:13 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x3e) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@RTM_NEWMDB={0x98, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@ip4=@broadcast}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x400c804}, 0x80c5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180), 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000523f40042dbd7000fcdbdf251c08000177", @ANYRES32=0x0, @ANYBLOB="080006000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x8020}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2281.340052][T15221] ptrace attach of "/root/syz-executor.3 exec"[15216] was attempted by "/root/syz-executor.3 exec"[15221] 11:55:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) [ 2281.534501][T15226] ptrace attach of "/root/syz-executor.4 exec"[15225] was attempted by "/root/syz-executor.4 exec"[15226] 11:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x51d97b5e497f0d1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 2281.581870][T15230] ptrace attach of "/root/syz-executor.3 exec"[15229] was attempted by "/root/syz-executor.3 exec"[15230] 11:55:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) 11:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x51d97b5e497f0d1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 11:55:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x51d97b5e497f0d1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 2282.137349][ T26] audit: type=1326 audit(1634730914.362:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15246 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec8549 code=0xffff0000 [ 2282.844315][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 2282.850930][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 11:55:16 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:16 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000180)=0x3) 11:55:16 executing program 4: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:16 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63abaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f7377e88868d00970eec7eee203ea947f1807faa29a9c707d4296196a959709ea88cfcb0dcef7c76db3a6dbb4db04f05f1fd7826708b779764aff"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x3d, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x2e9) dup2(r2, r2) r3 = gettid() r4 = getpgid(0x0) sched_setparam(r4, 0x0) tkill(r3, 0x7) ptrace$setopts(0x4200, r3, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:16 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/127, 0x7f}], 0x1, 0xff, 0x0) 11:55:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x51d97b5e497f0d1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 11:55:16 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xe98, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0xfffffffc) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:55:16 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x2) 11:55:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:55:16 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x2) 11:55:16 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xe98, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0xfffffffc) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:55:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:55:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:55:16 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x2) 11:55:17 executing program 4: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:19 executing program 4: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:19 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x2) 11:55:19 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xe98, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0xfffffffc) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:55:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:55:19 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/127, 0x7f}], 0x1, 0xff, 0x0) 11:55:19 executing program 2: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 11:55:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x401) write(r1, &(0x7f0000000000)="fc", 0x1) 11:55:19 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/127, 0x7f}], 0x1, 0xff, 0x0) 11:55:19 executing program 0: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xe98, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0xfffffffc) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:55:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 11:55:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x401) write(r1, &(0x7f0000000000)="fc", 0x1) 11:55:20 executing program 4: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:20 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 11:55:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x401) write(r1, &(0x7f0000000000)="fc", 0x1) 11:55:20 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/127, 0x7f}], 0x1, 0xff, 0x0) 11:55:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x401) write(r1, &(0x7f0000000000)="fc", 0x1) 11:55:20 executing program 2: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 11:55:20 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 11:55:20 executing program 3: munlockall() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) unshare(0x48040200) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.log\x00', 0x0, 0x22) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fedbdf250f0000000e0001006e657464657673696d0000000ffb02006e657464657673696d30000008000b001d0100000600110000000000"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) unshare(0x48010400) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="01f200000000000008001b000000000095ebd842d68a80cbe2e1a7a16b42a78c00c12b1d42d2c874bf3e9ef3f0cc4ac9d222cb3777a8f2f60b2dd44d25e0680149b7ebb93828767c102e23ff5c1c1a5207bb1106a5f2c7119a3d4a2ce9f3ff3cded57f9cd49dbcb7272339e72fa3abd116f41251133540d0d6f6a0aee298a66d6b454aec91dec824e4edb5a9feb90bb4129b27c3412e123726cedc18eb9b279715710554d592c04b9b6f843cda48d00d01322be10ff2"], 0x28}}, 0x0) unshare(0x10060000) 11:55:20 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000fe8000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb2, 0x0, 0x0, 0x0, 0x7401) 11:55:20 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:21 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @private=0xa010100, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x7, 0x0, 0x0, [0x0]}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 11:55:21 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 11:55:21 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:21 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f00000000c0), 0x1) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='/', 0x20000081}]) 11:55:22 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f00000000c0), 0x1) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='/', 0x20000081}]) [ 2289.959969][T15353] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 11:55:22 executing program 2: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000980)={0xffffffffffffffff, 0x0, &(0x7f0000000940)=""/4}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev_snmp6\x00') getdents(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r3, r4}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000800)="eb58aaf442e54d89e1364534c340da5ed1c09cee6ef4d464a934eec44cec3ead33b390b8d9d6ecdf4d4140fe8750400c714ebe419d3269b21ee426fe76f1833773336273156c897351050ad145921a8379bc710345341b4e294062043b89025267f50319776766f2814aae9fdd1f3fc5cdc80d2c74149d82c2a33c23622a0de3a0ac48ae663641e0c20f8d47415b7d57c65b616d"}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='syscall\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "e66277ee6741a1cc", "5b7f0298d0e277f38e80a5a8abe3b284", "247cf331", "be244debcbcb0d39"}, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x124, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe62}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x36}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000051) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:55:22 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:22 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) [ 2290.439173][T15398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2290.491245][T15398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2290.520224][T15398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2290.544480][T15398] 8021q: adding VLAN 0 to HW filter on device team0 [ 2290.570026][T15398] batman_adv: batadv0: Interface activated: team0 [ 2290.612945][T15398] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:55:25 executing program 3: munlockall() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) unshare(0x48040200) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.log\x00', 0x0, 0x22) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fedbdf250f0000000e0001006e657464657673696d0000000ffb02006e657464657673696d30000008000b001d0100000600110000000000"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) unshare(0x48010400) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="01f200000000000008001b000000000095ebd842d68a80cbe2e1a7a16b42a78c00c12b1d42d2c874bf3e9ef3f0cc4ac9d222cb3777a8f2f60b2dd44d25e0680149b7ebb93828767c102e23ff5c1c1a5207bb1106a5f2c7119a3d4a2ce9f3ff3cded57f9cd49dbcb7272339e72fa3abd116f41251133540d0d6f6a0aee298a66d6b454aec91dec824e4edb5a9feb90bb4129b27c3412e123726cedc18eb9b279715710554d592c04b9b6f843cda48d00d01322be10ff2"], 0x28}}, 0x0) unshare(0x10060000) 11:55:25 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f00000000c0), 0x1) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='/', 0x20000081}]) 11:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in6=@remote}}]}, 0x58}}, 0x0) 11:55:25 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x2, 0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x3c}}, 0x804) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x5bd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setattr(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1dba63, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x14}}, 0x40000) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0x6501, 0x0) 11:55:25 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 11:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="a39ce9aa23b5296ac6f4b634550b9e4f9b7c2932930e3709b4387b1546d6f55524e982d684708b6aed78b9e77ad287e3fa463f74a39981676fa9950e07d18ef8a199f322cba5a876d516e0fceaf8fbb75e40195d3a57b04826d20f6d733f4dffa061fd08f6bb1f47abfb352f54089eea54066ce05c17d05867e84d8bb0919c0155c5993dfb6b15d1ae49867def9d3bf103997b4e5dd1760b7ca76e6c20a330003f3c569d0f5d68c2784a68af98f7cc4c5c51e8", 0xb3}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xde}, @noop]}}}, @ip_tos_u8={{0xd}}], 0x24}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x38}}], 0x2, 0x0) 11:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in6=@remote}}]}, 0x58}}, 0x0) 11:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="a39ce9aa23b5296ac6f4b634550b9e4f9b7c2932930e3709b4387b1546d6f55524e982d684708b6aed78b9e77ad287e3fa463f74a39981676fa9950e07d18ef8a199f322cba5a876d516e0fceaf8fbb75e40195d3a57b04826d20f6d733f4dffa061fd08f6bb1f47abfb352f54089eea54066ce05c17d05867e84d8bb0919c0155c5993dfb6b15d1ae49867def9d3bf103997b4e5dd1760b7ca76e6c20a330003f3c569d0f5d68c2784a68af98f7cc4c5c51e8", 0xb3}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xde}, @noop]}}}, @ip_tos_u8={{0xd}}], 0x24}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x38}}], 0x2, 0x0) 11:55:25 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f00000000c0), 0x1) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='/', 0x20000081}]) 11:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in6=@remote}}]}, 0x58}}, 0x0) 11:55:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200003c00020014001f"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="a39ce9aa23b5296ac6f4b634550b9e4f9b7c2932930e3709b4387b1546d6f55524e982d684708b6aed78b9e77ad287e3fa463f74a39981676fa9950e07d18ef8a199f322cba5a876d516e0fceaf8fbb75e40195d3a57b04826d20f6d733f4dffa061fd08f6bb1f47abfb352f54089eea54066ce05c17d05867e84d8bb0919c0155c5993dfb6b15d1ae49867def9d3bf103997b4e5dd1760b7ca76e6c20a330003f3c569d0f5d68c2784a68af98f7cc4c5c51e8", 0xb3}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xde}, @noop]}}}, @ip_tos_u8={{0xd}}], 0x24}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x38}}], 0x2, 0x0) [ 2293.708774][T15507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2293.803053][T15514] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2293.850392][T15525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2294.230329][T15471] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 11:55:26 executing program 3: munlockall() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) unshare(0x48040200) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.log\x00', 0x0, 0x22) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fedbdf250f0000000e0001006e657464657673696d0000000ffb02006e657464657673696d30000008000b001d0100000600110000000000"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) unshare(0x48010400) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="01f200000000000008001b000000000095ebd842d68a80cbe2e1a7a16b42a78c00c12b1d42d2c874bf3e9ef3f0cc4ac9d222cb3777a8f2f60b2dd44d25e0680149b7ebb93828767c102e23ff5c1c1a5207bb1106a5f2c7119a3d4a2ce9f3ff3cded57f9cd49dbcb7272339e72fa3abd116f41251133540d0d6f6a0aee298a66d6b454aec91dec824e4edb5a9feb90bb4129b27c3412e123726cedc18eb9b279715710554d592c04b9b6f843cda48d00d01322be10ff2"], 0x28}}, 0x0) unshare(0x10060000) 11:55:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006800)=@sco={0x1f, @none}, 0xf, 0x0}}], 0x2, 0x0) 11:55:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in6=@remote}}]}, 0x58}}, 0x0) 11:55:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="a39ce9aa23b5296ac6f4b634550b9e4f9b7c2932930e3709b4387b1546d6f55524e982d684708b6aed78b9e77ad287e3fa463f74a39981676fa9950e07d18ef8a199f322cba5a876d516e0fceaf8fbb75e40195d3a57b04826d20f6d733f4dffa061fd08f6bb1f47abfb352f54089eea54066ce05c17d05867e84d8bb0919c0155c5993dfb6b15d1ae49867def9d3bf103997b4e5dd1760b7ca76e6c20a330003f3c569d0f5d68c2784a68af98f7cc4c5c51e8", 0xb3}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xde}, @noop]}}}, @ip_tos_u8={{0xd}}], 0x24}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x38}}], 0x2, 0x0) 11:55:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200003c00020014001f"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:55:26 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 11:55:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0x25, 0x33, 0x20, 0x10d2, 0x43ce, 0x7fbe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0xc1, 0x13}}]}}]}}, 0x0) [ 2294.459004][T15540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:55:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006800)=@sco={0x1f, @none}, 0xf, 0x0}}], 0x2, 0x0) 11:55:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 2294.669716][T15542] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 11:55:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006800)=@sco={0x1f, @none}, 0xf, 0x0}}], 0x2, 0x0) 11:55:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200003c00020014001f"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2294.903788][T30147] usb 1-1: new high-speed USB device number 89 using dummy_hcd 11:55:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006800)=@sco={0x1f, @none}, 0xf, 0x0}}], 0x2, 0x0) [ 2294.986651][T15605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2295.105680][T15609] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2295.162324][T30147] usb 1-1: Using ep0 maxpacket: 32 [ 2295.282364][T30147] usb 1-1: New USB device found, idVendor=10d2, idProduct=43ce, bcdDevice=7f.be [ 2295.291887][T30147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2295.306530][T30147] usb 1-1: config 0 descriptor?? [ 2295.353929][T30147] usblcd 1-1:0.0: USBLCD model not supported. [ 2295.551702][T15541] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 2295.582168][T30147] usb 1-1: USB disconnect, device number 89 11:55:28 executing program 3: munlockall() ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) unshare(0x48040200) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.log\x00', 0x0, 0x22) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fedbdf250f0000000e0001006e657464657673696d0000000ffb02006e657464657673696d30000008000b001d0100000600110000000000"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) unshare(0x48010400) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="01f200000000000008001b000000000095ebd842d68a80cbe2e1a7a16b42a78c00c12b1d42d2c874bf3e9ef3f0cc4ac9d222cb3777a8f2f60b2dd44d25e0680149b7ebb93828767c102e23ff5c1c1a5207bb1106a5f2c7119a3d4a2ce9f3ff3cded57f9cd49dbcb7272339e72fa3abd116f41251133540d0d6f6a0aee298a66d6b454aec91dec824e4edb5a9feb90bb4129b27c3412e123726cedc18eb9b279715710554d592c04b9b6f843cda48d00d01322be10ff2"], 0x28}}, 0x0) unshare(0x10060000) 11:55:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200003c00020014001f"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2295.876118][T15642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2295.983709][T15651] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 11:55:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 2296.381782][T30147] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 2296.631829][T30147] usb 1-1: Using ep0 maxpacket: 32 [ 2296.768546][T30147] usb 1-1: New USB device found, idVendor=10d2, idProduct=43ce, bcdDevice=7f.be [ 2296.831779][T30147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2296.888420][T15652] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 2296.910431][T30147] usb 1-1: config 0 descriptor?? [ 2296.963698][T30147] usblcd 1-1:0.0: USBLCD model not supported. [ 2297.169751][T30147] usb 1-1: USB disconnect, device number 90 11:55:29 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0x25, 0x33, 0x20, 0x10d2, 0x43ce, 0x7fbe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0xc1, 0x13}}]}}]}}, 0x0) 11:55:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:29 executing program 1: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "a32f38a2d80b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x3}, 0x0, 0x0, 0x2, [{0x7, &(0x7f0000000240)=@string={0x7, 0x3, "263205e091"}}, {0x0, 0x0}]}) 11:55:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @raw_data="70d2480667a1d8709416df4852fe4c9d8f32ec535bf6eae444a53b8be5ab0723c836f21e9abf1d2dd765d220ced765c9b207a370fa943a6425080335883cbc85a04ddbd00594940e7e9e00bd1c789ab72e6e3b8ba07b2ee1a3cb433dee410311c10ee7882976dca0203f7c2669813f0081b4c27d1a06b48a7594b7fc5d8ec7821ef6994e5c4def87805270f3825fa19c7641ba69aedc06d9c2bc8d59be144d42612d86c3075311192e22165f8b803cd89926e69b14f8a98daf24976f6071ebd63e66b2e99feda9a8"}) 11:55:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @raw_data="70d2480667a1d8709416df4852fe4c9d8f32ec535bf6eae444a53b8be5ab0723c836f21e9abf1d2dd765d220ced765c9b207a370fa943a6425080335883cbc85a04ddbd00594940e7e9e00bd1c789ab72e6e3b8ba07b2ee1a3cb433dee410311c10ee7882976dca0203f7c2669813f0081b4c27d1a06b48a7594b7fc5d8ec7821ef6994e5c4def87805270f3825fa19c7641ba69aedc06d9c2bc8d59be144d42612d86c3075311192e22165f8b803cd89926e69b14f8a98daf24976f6071ebd63e66b2e99feda9a8"}) 11:55:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @raw_data="70d2480667a1d8709416df4852fe4c9d8f32ec535bf6eae444a53b8be5ab0723c836f21e9abf1d2dd765d220ced765c9b207a370fa943a6425080335883cbc85a04ddbd00594940e7e9e00bd1c789ab72e6e3b8ba07b2ee1a3cb433dee410311c10ee7882976dca0203f7c2669813f0081b4c27d1a06b48a7594b7fc5d8ec7821ef6994e5c4def87805270f3825fa19c7641ba69aedc06d9c2bc8d59be144d42612d86c3075311192e22165f8b803cd89926e69b14f8a98daf24976f6071ebd63e66b2e99feda9a8"}) [ 2297.571581][ T2912] usb 2-1: new high-speed USB device number 120 using dummy_hcd 11:55:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @raw_data="70d2480667a1d8709416df4852fe4c9d8f32ec535bf6eae444a53b8be5ab0723c836f21e9abf1d2dd765d220ced765c9b207a370fa943a6425080335883cbc85a04ddbd00594940e7e9e00bd1c789ab72e6e3b8ba07b2ee1a3cb433dee410311c10ee7882976dca0203f7c2669813f0081b4c27d1a06b48a7594b7fc5d8ec7821ef6994e5c4def87805270f3825fa19c7641ba69aedc06d9c2bc8d59be144d42612d86c3075311192e22165f8b803cd89926e69b14f8a98daf24976f6071ebd63e66b2e99feda9a8"}) [ 2297.731740][T30147] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 2297.825419][ T2912] usb 2-1: Using ep0 maxpacket: 8 [ 2297.952126][ T2912] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2298.011963][T30147] usb 1-1: Using ep0 maxpacket: 32 [ 2298.151671][T30147] usb 1-1: New USB device found, idVendor=10d2, idProduct=43ce, bcdDevice=7f.be [ 2298.167863][T30147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2298.212890][T30147] usb 1-1: config 0 descriptor?? [ 2298.263334][T30147] usblcd 1-1:0.0: USBLCD model not supported. 11:55:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:55:30 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() tkill(r2, 0x34) rt_sigqueueinfo(r2, 0x35, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) [ 2298.361884][ T2912] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2298.381946][ T2912] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2298.403948][ T2912] usb 2-1: Product: syz [ 2298.416045][ T2912] usb 2-1: SerialNumber: syz [ 2298.588223][ T2913] usb 1-1: USB disconnect, device number 91 [ 2298.761811][ T2912] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2298.812116][ T2912] usb 2-1: USB disconnect, device number 120 11:55:31 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0x25, 0x33, 0x20, 0x10d2, 0x43ce, 0x7fbe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0xc1, 0x13}}]}}]}}, 0x0) 11:55:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) [ 2299.501526][T30147] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 2299.541546][ T8486] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 2299.751582][T30147] usb 2-1: Using ep0 maxpacket: 8 [ 2299.781512][ T8486] usb 1-1: Using ep0 maxpacket: 32 [ 2299.901702][T30147] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2299.901761][ T8486] usb 1-1: New USB device found, idVendor=10d2, idProduct=43ce, bcdDevice=7f.be [ 2299.941353][ T8486] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2299.963254][ T8486] usb 1-1: config 0 descriptor?? [ 2300.003075][ T8486] usblcd 1-1:0.0: USBLCD model not supported. [ 2300.253698][ T8486] usb 1-1: USB disconnect, device number 92 11:55:32 executing program 1: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "a32f38a2d80b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x3}, 0x0, 0x0, 0x2, [{0x7, &(0x7f0000000240)=@string={0x7, 0x3, "263205e091"}}, {0x0, 0x0}]}) 11:55:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="9445bcda7456"}, 0x18, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:55:32 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() tkill(r2, 0x34) rt_sigqueueinfo(r2, 0x35, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 11:55:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:55:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:55:32 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() tkill(r2, 0x34) rt_sigqueueinfo(r2, 0x35, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) [ 2300.381697][T30147] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2300.403030][T30147] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 11:55:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:55:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) [ 2300.450476][T30147] usb 2-1: Product: syz [ 2300.531919][T30147] usb 2-1: can't set config #1, error -71 [ 2300.562196][T30147] usb 2-1: USB disconnect, device number 121 11:55:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:55:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:55:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0x25, 0x33, 0x20, 0x10d2, 0x43ce, 0x7fbe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1d, 0xc1, 0x13}}]}}]}}, 0x0) 11:55:33 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() tkill(r2, 0x34) rt_sigqueueinfo(r2, 0x35, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) [ 2300.991224][T30147] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 2301.211517][ T2929] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 2301.251522][T30147] usb 2-1: Using ep0 maxpacket: 8 [ 2301.381609][T30147] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2301.480473][ T2929] usb 1-1: Using ep0 maxpacket: 32 [ 2301.622218][ T2929] usb 1-1: New USB device found, idVendor=10d2, idProduct=43ce, bcdDevice=7f.be [ 2301.631399][ T2929] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2301.659889][ T2929] usb 1-1: config 0 descriptor?? [ 2301.703345][ T2929] usblcd 1-1:0.0: USBLCD model not supported. [ 2301.811638][T30147] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2301.820721][T30147] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2301.829266][T30147] usb 2-1: Product: syz [ 2301.834014][T30147] usb 2-1: SerialNumber: syz [ 2301.965708][ T8486] usb 1-1: USB disconnect, device number 93 [ 2302.211392][T30147] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2302.270974][T30147] usb 2-1: USB disconnect, device number 122 11:55:34 executing program 1: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "a32f38a2d80b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x3}, 0x0, 0x0, 0x2, [{0x7, &(0x7f0000000240)=@string={0x7, 0x3, "263205e091"}}, {0x0, 0x0}]}) 11:55:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='40', 0x2}], 0x1) 11:55:34 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:55:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:34 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000150a01080000000000000000000000020900010073797a31000000000900020073797a31000000000900010073797a300000000009"], 0x74}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0x99b4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0cc5605, &(0x7f0000000180)={0xa}) 11:55:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x4, 0x8, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getpgid(0x0) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x10001, 0x80}, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0x5, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9c, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0xc012c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:55:35 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:55:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='40', 0x2}], 0x1) 11:55:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='40', 0x2}], 0x1) 11:55:35 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:55:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) [ 2303.081478][T30147] usb 2-1: new high-speed USB device number 123 using dummy_hcd 11:55:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='40', 0x2}], 0x1) [ 2303.351492][T30147] usb 2-1: Using ep0 maxpacket: 8 [ 2303.481620][T30147] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2303.901419][T30147] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2303.910501][T30147] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2303.927227][T30147] usb 2-1: Product: syz [ 2303.933978][T30147] usb 2-1: SerialNumber: syz [ 2304.281328][T30147] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2304.329807][T30147] usb 2-1: USB disconnect, device number 123 11:55:37 executing program 1: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "a32f38a2d80b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x3}, 0x0, 0x0, 0x2, [{0x7, &(0x7f0000000240)=@string={0x7, 0x3, "263205e091"}}, {0x0, 0x0}]}) 11:55:37 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:55:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x4, 0x8, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getpgid(0x0) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x10001, 0x80}, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0x5, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9c, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0xc012c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:55:37 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000150a01080000000000000000000000020900010073797a31000000000900020073797a31000000000900010073797a300000000009"], 0x74}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0x99b4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0cc5605, &(0x7f0000000180)={0xa}) 11:55:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) [ 2305.281003][T30147] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 2305.554857][T30147] usb 2-1: Using ep0 maxpacket: 8 11:55:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) [ 2305.674991][T30147] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 11:55:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) [ 2306.131712][T30147] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2306.174236][T30147] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2306.281620][T30147] usb 2-1: Product: syz [ 2306.285831][T30147] usb 2-1: SerialNumber: syz [ 2306.721052][T30147] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2306.764255][T30147] usb 2-1: USB disconnect, device number 124 11:55:39 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000150a01080000000000000000000000020900010073797a31000000000900020073797a31000000000900010073797a300000000009"], 0x74}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0x99b4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0cc5605, &(0x7f0000000180)={0xa}) 11:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/89, 0x59}], 0x1, 0x6c000000, 0x0) 11:55:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) 11:55:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x4, 0x8, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getpgid(0x0) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x10001, 0x80}, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0x5, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9c, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0xc012c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:55:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000700)="01000000000000001801") 11:55:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/89, 0x59}], 0x1, 0x6c000000, 0x0) [ 2307.591427][T16112] autofs4:pid:16112:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 11:55:39 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1fc, 0x1d8, 0x1d8, 0x1fc, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macsec0\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0xdc, 0x144, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x2, 0x0, 0x0, 0x6, 0x0, 0x3]}}}, @common=@addrtype={{0x2c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x80000001, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) clone(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:55:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$setregs(0xd, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0x401, 0xd4, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x3, r0}) [ 2307.716820][T16117] autofs4:pid:16117:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 2307.869033][T16126] set match dimension is over the limit! 11:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/89, 0x59}], 0x1, 0x6c000000, 0x0) 11:55:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000700)="01000000000000001801") 11:55:40 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1fc, 0x1d8, 0x1d8, 0x1fc, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macsec0\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0xdc, 0x144, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x2, 0x0, 0x0, 0x6, 0x0, 0x3]}}}, @common=@addrtype={{0x2c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x80000001, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) clone(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) [ 2308.095006][T16137] set match dimension is over the limit! [ 2308.130354][T16138] autofs4:pid:16138:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 11:55:40 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000150a01080000000000000000000000020900010073797a31000000000900020073797a31000000000900010073797a300000000009"], 0x74}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0x99b4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0cc5605, &(0x7f0000000180)={0xa}) 11:55:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x560d, &(0x7f0000000040)) 11:55:40 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1fc, 0x1d8, 0x1d8, 0x1fc, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macsec0\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0xdc, 0x144, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x2, 0x0, 0x0, 0x6, 0x0, 0x3]}}}, @common=@addrtype={{0x2c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x80000001, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) clone(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/89, 0x59}], 0x1, 0x6c000000, 0x0) [ 2308.713240][T16163] set match dimension is over the limit! 11:55:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x4, 0x8, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getpgid(0x0) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x10001, 0x80}, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0x5, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9c, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0xc012c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:55:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000700)="01000000000000001801") 11:55:41 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1fc, 0x1d8, 0x1d8, 0x1fc, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macsec0\x00', 'dummy0\x00', {}, {0xff}}, 0x0, 0xdc, 0x144, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x2, 0x0, 0x0, 0x6, 0x0, 0x3]}}}, @common=@addrtype={{0x2c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x80000001, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) clone(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 11:55:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x560d, &(0x7f0000000040)) 11:55:41 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000018008105e00f80e0bf987ed923d9bc91ab46", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 2308.971540][T16178] set match dimension is over the limit! [ 2308.986877][T16177] autofs4:pid:16177:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 11:55:41 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000018008105e00f80e0bf987ed923d9bc91ab46", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:55:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000700)="01000000000000001801") 11:55:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x560d, &(0x7f0000000040)) [ 2309.162307][T16185] autofs4:pid:16185:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 11:55:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x560d, &(0x7f0000000040)) 11:55:42 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000018008105e00f80e0bf987ed923d9bc91ab46", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:55:42 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6c, 0xd, 0x40, 0x8, 0x1690, 0x713, 0x16df, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x94, 0x19, 0xe9}}]}}]}}, 0x0) 11:55:42 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:42 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) 11:55:42 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000018008105e00f80e0bf987ed923d9bc91ab46", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:55:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003300)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@typed={0x14, 0x1}]}, 0x4c}}, 0x0) [ 2310.140610][ T2914] usb 4-1: new high-speed USB device number 84 using dummy_hcd 11:55:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 11:55:42 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) [ 2310.390777][ T2914] usb 4-1: Using ep0 maxpacket: 8 11:55:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) 11:55:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 11:55:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003300)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@typed={0x14, 0x1}]}, 0x4c}}, 0x0) 11:55:42 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) [ 2310.511442][ T2914] usb 4-1: New USB device found, idVendor=1690, idProduct=0713, bcdDevice=16.df [ 2310.525514][ T2914] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2310.548683][ T2914] usb 4-1: config 0 descriptor?? 11:55:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) [ 2310.703212][ T2914] usb 4-1: could not send firmware block info [ 2310.709975][ T2914] ar5523: probe of 4-1:0.0 failed with error -22 [ 2310.820168][T30147] usb 4-1: USB disconnect, device number 84 [ 2311.600474][T30147] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 2311.850350][T30147] usb 4-1: Using ep0 maxpacket: 8 [ 2311.980841][T30147] usb 4-1: New USB device found, idVendor=1690, idProduct=0713, bcdDevice=16.df [ 2311.997746][T30147] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2312.017201][T30147] usb 4-1: config 0 descriptor?? [ 2312.093124][T30147] usb 4-1: could not send firmware block info [ 2312.099842][T30147] ar5523: probe of 4-1:0.0 failed with error -22 11:55:44 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6c, 0xd, 0x40, 0x8, 0x1690, 0x713, 0x16df, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x94, 0x19, 0xe9}}]}}]}}, 0x0) 11:55:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) [ 2312.296943][T30147] usb 4-1: USB disconnect, device number 85 11:55:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003300)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@typed={0x14, 0x1}]}, 0x4c}}, 0x0) 11:55:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 11:55:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x2c1) msgctl$IPC_RMID(r0, 0x0) 11:55:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:44 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:44 executing program 1: prctl$PR_SET_TSC(0x1a, 0x1) 11:55:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 11:55:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003300)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@typed={0x14, 0x1}]}, 0x4c}}, 0x0) 11:55:44 executing program 1: prctl$PR_SET_TSC(0x1a, 0x1) 11:55:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) [ 2312.753652][T16314] ptrace attach of "/root/syz-executor.4 exec"[16312] was attempted by "/root/syz-executor.4 exec"[16314] [ 2312.870548][T30147] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 2313.140270][T30147] usb 4-1: Using ep0 maxpacket: 8 [ 2313.270395][T30147] usb 4-1: New USB device found, idVendor=1690, idProduct=0713, bcdDevice=16.df [ 2313.287622][T30147] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2313.307066][T30147] usb 4-1: config 0 descriptor?? [ 2313.372804][T30147] usb 4-1: could not send firmware block info [ 2313.379497][T30147] ar5523: probe of 4-1:0.0 failed with error -22 [ 2313.620466][ T8486] usb 4-1: USB disconnect, device number 86 11:55:46 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6c, 0xd, 0x40, 0x8, 0x1690, 0x713, 0x16df, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x94, 0x19, 0xe9}}]}}]}}, 0x0) 11:55:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS1(r2, 0x40047440, &(0x7f0000001200)) 11:55:46 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:46 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 11:55:46 executing program 1: prctl$PR_SET_TSC(0x1a, 0x1) 11:55:46 executing program 1: prctl$PR_SET_TSC(0x1a, 0x1) 11:55:46 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2314.288090][T16346] ptrace attach of "/root/syz-executor.4 exec"[16343] was attempted by "/root/syz-executor.4 exec"[16346] 11:55:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) [ 2314.494538][T16367] ptrace attach of "/root/syz-executor.4 exec"[16366] was attempted by "/root/syz-executor.4 exec"[16367] 11:55:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS1(r2, 0x40047440, &(0x7f0000001200)) 11:55:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020200000d80ffff", 0x8) [ 2314.640257][ T8486] usb 4-1: new high-speed USB device number 87 using dummy_hcd 11:55:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) [ 2314.890043][ T8486] usb 4-1: Using ep0 maxpacket: 8 [ 2315.010443][ T8486] usb 4-1: New USB device found, idVendor=1690, idProduct=0713, bcdDevice=16.df [ 2315.031271][ T8486] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2315.061681][ T8486] usb 4-1: config 0 descriptor?? [ 2315.102688][ T8486] usb 4-1: could not send firmware block info [ 2315.109418][ T8486] ar5523: probe of 4-1:0.0 failed with error -22 [ 2315.371060][T30147] usb 4-1: USB disconnect, device number 87 11:55:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS1(r2, 0x40047440, &(0x7f0000001200)) 11:55:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020200000d80ffff", 0x8) 11:55:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) 11:55:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 11:55:48 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='#! //file0 '], 0x191) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getpriority(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:48 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6c, 0xd, 0x40, 0x8, 0x1690, 0x713, 0x16df, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x94, 0x19, 0xe9}}]}}]}}, 0x0) 11:55:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020200000d80ffff", 0x8) 11:55:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) 11:55:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS1(r2, 0x40047440, &(0x7f0000001200)) 11:55:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="020200000d80ffff", 0x8) 11:55:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) [ 2316.270126][T30147] usb 4-1: new high-speed USB device number 88 using dummy_hcd 11:55:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 11:55:48 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x28, 0x2, 0x0, 0x8) 11:55:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) 11:55:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2316.530032][T30147] usb 4-1: Using ep0 maxpacket: 8 [ 2316.670557][T30147] usb 4-1: New USB device found, idVendor=1690, idProduct=0713, bcdDevice=16.df [ 2316.679702][T30147] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2316.715854][T30147] usb 4-1: config 0 descriptor?? [ 2316.802354][T30147] usb 4-1: could not send firmware block info [ 2316.809051][T30147] ar5523: probe of 4-1:0.0 failed with error -22 11:55:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 11:55:49 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x28, 0x2, 0x0, 0x8) [ 2317.054554][T30147] usb 4-1: USB disconnect, device number 88 11:55:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 11:55:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c41f0800761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d340ee9014b91c27e5fcea7d3fec505fc8a14622dba33ff9b054eb7e8a5bc3db2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffc) 11:55:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 11:55:49 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x28, 0x2, 0x0, 0x8) 11:55:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000505d25a80648c63940d0324fc60100002400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:55:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 11:55:49 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x28, 0x2, 0x0, 0x8) 11:55:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @link_local, @val={@val={0x9100, 0x0, 0x1, 0x2}, {0x8100, 0x1, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x1, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x4, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, '\x00', 0x20}}}}}}}}, 0x0) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 2317.775669][T16467] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2317.799525][T16467] netlink: 210364 bytes leftover after parsing attributes in process `syz-executor.3'. 11:55:50 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000140)) 11:55:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000505d25a80648c63940d0324fc60100002400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:55:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 11:55:50 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x85, 0x0, &(0x7f00000000c0), 0x6) 11:55:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 2318.015249][T16483] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:50 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000140)) [ 2318.061675][T16483] netlink: 210364 bytes leftover after parsing attributes in process `syz-executor.3'. 11:55:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 11:55:50 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x85, 0x0, &(0x7f00000000c0), 0x6) 11:55:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000505d25a80648c63940d0324fc60100002400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:55:50 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000140)) 11:55:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 2318.744690][T16518] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2318.754481][T16518] netlink: 210364 bytes leftover after parsing attributes in process `syz-executor.3'. 11:55:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000505d25a80648c63940d0324fc60100002400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:55:51 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x85, 0x0, &(0x7f00000000c0), 0x6) 11:55:51 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000140)) [ 2318.949114][T16535] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:51 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0x85, 0x0, &(0x7f00000000c0), 0x6) [ 2318.999429][T16535] netlink: 210364 bytes leftover after parsing attributes in process `syz-executor.3'. 11:55:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 2319.397434][T16553] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 2319.422659][T16553] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 11:55:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:51 executing program 0: io_setup(0x9, &(0x7f00000001c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:55:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 11:55:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 11:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:52 executing program 0: io_setup(0x9, &(0x7f00000001c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:55:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 2319.824960][T16575] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 2319.837602][T16575] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 11:55:52 executing program 0: io_setup(0x9, &(0x7f00000001c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:55:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 2320.097753][T16584] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 2320.128992][T16584] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 11:55:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 11:55:52 executing program 0: io_setup(0x9, &(0x7f00000001c0)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 2320.317266][T16589] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 2320.333897][T16589] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 11:55:52 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:52 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 11:55:52 executing program 0: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:53 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 11:55:53 executing program 0: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 0: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x16, 0x0, 0x0) 11:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x16, 0x0, 0x0) 11:55:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) dup2(r0, r1) 11:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x7}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:55:54 executing program 3: socket(0x10, 0x802, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_init(0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:55:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x16, 0x0, 0x0) 11:55:54 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000038000511d25a80648c63940d0300fc602f6e35400c0002000200000037153e370a00018000001d00d1bd", 0x2e}], 0x1}, 0x0) 11:55:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) dup2(r0, r1) 11:55:54 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x16, 0x0, 0x0) [ 2322.162260][T16673] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:54 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000038000511d25a80648c63940d0300fc602f6e35400c0002000200000037153e370a00018000001d00d1bd", 0x2e}], 0x1}, 0x0) 11:55:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 2322.307384][T16681] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) dup2(r0, r1) 11:55:54 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 11:55:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) dup2(r0, r1) 11:55:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000038000511d25a80648c63940d0300fc602f6e35400c0002000200000037153e370a00018000001d00d1bd", 0x2e}], 0x1}, 0x0) 11:55:55 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:55 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x7ffe}, 0xc) 11:55:55 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 2322.885452][T16709] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 11:55:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000038000511d25a80648c63940d0300fc602f6e35400c0002000200000037153e370a00018000001d00d1bd", 0x2e}], 0x1}, 0x0) 11:55:55 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x7ffe}, 0xc) 11:55:55 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:55 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) [ 2323.077021][T16719] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 11:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:55:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:55:55 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xa8db) 11:55:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:55:55 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x7ffe}, 0xc) 11:55:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0431b2e841e10d728dc3eeef4265fc74ab2702952ca5ef80d2c477e62c54e8b901ff9b5c286a4b2c5015d9c5a1ae666baedba0f1a565363f12d7fd661c9d6f1518bd7931f07b4039d2c73377e80dcfea2a0a6b833d212a9706051993676bf6d3c7134ed0e7876c88f53ceb85fd96ce1c0597b563f5770d10beedd46a51881ba77001240c154d21053155092be8e8bc61c1e39e12ab44575fb0e94c379d58874d388c23cea0fa224f5a46b86eb5a444a831f3", @ANYRES32, @ANYRESDEC], 0x151) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x2, 0xfc, 0x0, 0x2, 0xcfdde894999c69c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x6, 0x2, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x65faa259da134134) close(r1) 11:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:55:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff0a0200000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:55:55 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x7ffe}, 0xc) 11:55:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff0a0200000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:55:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) [ 2323.857162][T28781] Bluetooth: hci6: sending frame failed (-49) 11:55:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @rand_addr=0xfd00}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a, 0x2}) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)="20460474c36af407cc21c6dfc64c6b", 0xf}, {&(0x7f00000006c0)="757c3bd388c2ae302c10e309c4ea135de2cff56dd67090a9f789bb410077d6a0c0ac4703056c5dc4f79ec5cc388134c619997042b189ae97fe4a5a66e5d3305b2e2dc667766862bb4b44d9079ff9043c1ff4f3e7f8ec378e8de20c45f0255f697cf76d8aa78bc00adcaeb90f4b7f8a08dfdd80f1de4f7725a8a036df5807d8816e660208b09dbbb07deac6028ef792e6f873db572444bb565cc60f5bc1a85c37c701fb98af1020f676b861f3cb5952fca94066ba49ffb5ff18341a3ec73c30e2e16dcb3c104b01f2f30610e88bc9fc576fe3c7a8da3ff92a9fd0f16cc2c2d679b22fe220938d51f3fb2172", 0xeb}, {&(0x7f00000007c0)="1c8032b5d8bf4101663f13da78dfde88fd3f9248f382cbccc22db91a35c9fc9a515fc737d67e022f1ffbb2de623d44209b740a0ceee0f9d9b2ffad3aacfd882fa5b316845c9a9c0e20aac03de8a8d2ecc9c87f634fcb6733b667922118b1db5ee57332d783dffe78712e9b5bd017cccc83f625d9fa5342a12175bc46f62c2b4c47cac9d16709393e8f475207b15590bb0bfe3dce2f5395ed3fdf8ad2b20685", 0x9f}, {&(0x7f0000000880)="98e1ebbd4431868497ecfa6c76af9de8ca26ee2fc150d94c0430b83393f5d4771691c714755148f1b392c318c5e56e4500932855b9fc301346707d13c59d7041690927253c5c682697d750d670fcf4c57e048bb8b092005f874bef861b3640bbc5d5b2e990ddd4a7578963071f36bf207b69bef530b7f233ce3d43cd43d234547c47596e848b44495aef6dab0ba1aca99d3f7f649501e02965c51b46d0c3d24b18fe7887f7a302ec087610d46d75960387e617d4e9d6c5812597ad11e0dd43843e29e43997dab6c33ef2324659b0cfcc7a263d12b61bebc87d63045143c311075c6e82", 0xe3}, {&(0x7f0000000980)="b6b00d48a4a667d832ef35bdae5443322a774b037f9f91a5784858ba3ae3930740bec2f4433bf6a06d106082a7ee4b3bc36d7c0ac85191ba6af34590354af069ac1113052b51e2a416cbedcef2bae0cfa3459bf3f87e61c49b6e5e34ad661cf62d12f4b33cba24119f6335701910b10558c0957a9ef9b0aff51f654ef5f87b72697911b72e0f1aa98734b7e647fd572ffa54d90c622249209dfe3456e19dd3b8b431c51731c5990f94610e977c236a1edca41092c6ecad3bc1a85b7ba1bca9b59d553472b4fb40aa76d2f953aa75102749b5038dd3ab717c9641c3c4cec0a6d5a08e0188e779781394ab1760", 0xec}, {&(0x7f0000000a80)="f5c02af515761145d122fe68d6f754de829ee1ee", 0x14}], 0x6, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x2a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4d60f0ffd0fafa7eb92b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5fe586c4a2649c5b", 0x11}, {&(0x7f0000000100)="60297c44a1b494d67c799d2ebf3fc9a133d1dfbba29b7b27f32ec600b662d2f51f6849a1ad74df51c7555a9ce210f122046316bd7bd1fef5651a68d3b1a37abe5e66693a6287", 0x46}, {&(0x7f0000000380)="7c1577f61bcb5dd9c2d5e9c6fcee65c5e14278412f53e68e901ba3063284a865bf098bea4118c78e9e72f5f24a4e3e8dbdc1e781f5c9379631b1113a122fd6c020283db513b07eef8252b485763b8012d25eab613d26f14b66f0c43bdfae6e532979ab52d029e875c28aff84557f6a886e3bbc1a1c23dfdb08c1c72a5b1615b73b7ee2e7c42947360928aa7013bc9624bcb6edf8a3136e4da5b6e683", 0x9c}], 0x5, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="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", @ANYRESDEC=r1], 0x420}}], 0x2, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a122e909431e64adc8598f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365d060000000000000002f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8ed13e21cc3d601430c1affffffffffffff60ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad392700c5beb9227dbf8c943489144f061264c0484b6a94a41f7c3c78904f6a8cebab0c4183d05f84b40d57e1dc05f661e6"], 0xbf) unshare(0x60000000) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000280)=0xd1e0, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 11:55:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) [ 2324.355525][T16772] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:55:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:55:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff0a0200000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) [ 2325.879256][ T8486] Bluetooth: hci6: command 0x1003 tx timeout [ 2325.886608][T28781] Bluetooth: hci6: sending frame failed (-49) [ 2327.959040][ T8486] Bluetooth: hci6: command 0x1001 tx timeout [ 2327.965919][T28781] Bluetooth: hci6: sending frame failed (-49) [ 2330.048942][ T8486] Bluetooth: hci6: command 0x1009 tx timeout 11:56:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff0a0200000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 11:56:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) 11:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000280)=0x9700) 11:56:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={0x0, 0x7}, 0x8) 11:56:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:56:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0431b2e841e10d728dc3eeef4265fc74ab2702952ca5ef80d2c477e62c54e8b901ff9b5c286a4b2c5015d9c5a1ae666baedba0f1a565363f12d7fd661c9d6f1518bd7931f07b4039d2c73377e80dcfea2a0a6b833d212a9706051993676bf6d3c7134ed0e7876c88f53ceb85fd96ce1c0597b563f5770d10beedd46a51881ba77001240c154d21053155092be8e8bc61c1e39e12ab44575fb0e94c379d58874d388c23cea0fa224f5a46b86eb5a444a831f3", @ANYRES32, @ANYRESDEC], 0x151) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x2, 0xfc, 0x0, 0x2, 0xcfdde894999c69c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x6, 0x2, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x65faa259da134134) close(r1) [ 2334.208756][T16817] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000280)=0x9700) 11:56:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:56:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) [ 2334.538653][T16697] Bluetooth: hci6: Frame reassembly failed (-84) 11:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000280)=0x9700) [ 2334.675931][T16697] Bluetooth: hci7: Frame reassembly failed (-84) 11:56:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000280)=0x9700) [ 2334.735171][T16837] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 11:56:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) 11:56:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) [ 2334.974589][T16849] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:56:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c703350300"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 11:56:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) [ 2336.598394][T10591] Bluetooth: hci6: command 0x1003 tx timeout [ 2336.604704][T16836] Bluetooth: hci6: sending frame failed (-49) [ 2336.678330][ T2914] Bluetooth: hci7: command 0x1003 tx timeout [ 2336.684530][T16836] Bluetooth: hci7: sending frame failed (-49) [ 2338.678215][ T2914] Bluetooth: hci6: command 0x1001 tx timeout [ 2338.684334][T16836] Bluetooth: hci6: sending frame failed (-49) [ 2338.768206][ T2914] Bluetooth: hci7: command 0x1001 tx timeout [ 2338.774383][T16836] Bluetooth: hci7: sending frame failed (-49) [ 2340.768099][ T2914] Bluetooth: hci6: command 0x1009 tx timeout [ 2340.838009][ T2914] Bluetooth: hci7: command 0x1009 tx timeout [ 2344.278520][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 2344.284828][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 11:56:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:56:17 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 11:56:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xb, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 11:56:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0431b2e841e10d728dc3eeef4265fc74ab2702952ca5ef80d2c477e62c54e8b901ff9b5c286a4b2c5015d9c5a1ae666baedba0f1a565363f12d7fd661c9d6f1518bd7931f07b4039d2c73377e80dcfea2a0a6b833d212a9706051993676bf6d3c7134ed0e7876c88f53ceb85fd96ce1c0597b563f5770d10beedd46a51881ba77001240c154d21053155092be8e8bc61c1e39e12ab44575fb0e94c379d58874d388c23cea0fa224f5a46b86eb5a444a831f3", @ANYRES32, @ANYRESDEC], 0x151) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x2, 0xfc, 0x0, 0x2, 0xcfdde894999c69c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x6, 0x2, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x65faa259da134134) close(r1) 11:56:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c703350300"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 11:56:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:56:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x100000000, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmget(0x1, 0x11000, 0x10, &(0x7f0000ba0000/0x11000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100d6c59d5759bd766d4d72f18fd551a124cc48de105aaa38406d6cb57a89f18b5e5fab7220777550cb05fac4c6c1cec3cd571dc104f1b8bbfa2e9a6259fb837a1198b72430a2fa1537c92ca923664f056aba4b1c3ab3f9b6807ffa3274bbb8c756bee63e", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) fchdir(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 2345.464615][T16697] Bluetooth: hci7: Frame reassembly failed (-84) [ 2345.471218][T13397] Bluetooth: hci6: Frame reassembly failed (-84) [ 2345.473180][T16901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x100000000, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmget(0x1, 0x11000, 0x10, &(0x7f0000ba0000/0x11000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100d6c59d5759bd766d4d72f18fd551a124cc48de105aaa38406d6cb57a89f18b5e5fab7220777550cb05fac4c6c1cec3cd571dc104f1b8bbfa2e9a6259fb837a1198b72430a2fa1537c92ca923664f056aba4b1c3ab3f9b6807ffa3274bbb8c756bee63e", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) fchdir(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 11:56:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c703350300"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) [ 2346.213051][T16901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c703350300"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 11:56:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) [ 2346.496054][T16934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0431b2e841e10d728dc3eeef4265fc74ab2702952ca5ef80d2c477e62c54e8b901ff9b5c286a4b2c5015d9c5a1ae666baedba0f1a565363f12d7fd661c9d6f1518bd7931f07b4039d2c73377e80dcfea2a0a6b833d212a9706051993676bf6d3c7134ed0e7876c88f53ceb85fd96ce1c0597b563f5770d10beedd46a51881ba77001240c154d21053155092be8e8bc61c1e39e12ab44575fb0e94c379d58874d388c23cea0fa224f5a46b86eb5a444a831f3", @ANYRES32, @ANYRESDEC], 0x151) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x2, 0xfc, 0x0, 0x2, 0xcfdde894999c69c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x6, 0x2, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x65faa259da134134) close(r1) [ 2347.478114][T17342] Bluetooth: hci6: command 0x1003 tx timeout [ 2347.484325][T16760] Bluetooth: hci6: sending frame failed (-49) [ 2347.492084][T17342] Bluetooth: hci7: command 0x1003 tx timeout [ 2347.499002][T16760] Bluetooth: hci7: sending frame failed (-49) [ 2349.557737][T17342] Bluetooth: hci7: command 0x1001 tx timeout [ 2349.565101][T16760] Bluetooth: hci7: sending frame failed (-49) [ 2349.572453][T17342] Bluetooth: hci6: command 0x1001 tx timeout [ 2349.579145][T16760] Bluetooth: hci6: sending frame failed (-49) [ 2351.637568][T17342] Bluetooth: hci6: command 0x1009 tx timeout [ 2351.643824][T17342] Bluetooth: hci7: command 0x1009 tx timeout 11:56:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:56:28 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 11:56:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x100000000, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmget(0x1, 0x11000, 0x10, &(0x7f0000ba0000/0x11000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100d6c59d5759bd766d4d72f18fd551a124cc48de105aaa38406d6cb57a89f18b5e5fab7220777550cb05fac4c6c1cec3cd571dc104f1b8bbfa2e9a6259fb837a1198b72430a2fa1537c92ca923664f056aba4b1c3ab3f9b6807ffa3274bbb8c756bee63e", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) fchdir(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 11:56:28 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000801, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4b79bab541b6da0fb91a9f0b031d14fef81a78"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5456, &(0x7f00000000c0)) 11:56:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x400455c8, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) [ 2356.091732][T23471] Bluetooth: hci6: Frame reassembly failed (-84) [ 2356.229787][T16969] hub 9-0:1.0: USB hub found [ 2356.275201][T16969] hub 9-0:1.0: 8 ports detected [ 2356.302150][T13397] Bluetooth: hci7: Frame reassembly failed (-84) [ 2356.322403][T13397] Bluetooth: hci7: Frame reassembly failed (-84) [ 2356.430161][T16982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000801, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4b79bab541b6da0fb91a9f0b031d14fef81a78"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5456, &(0x7f00000000c0)) [ 2356.709917][T16979] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 2356.784283][T16969] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #1 11:56:29 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000801, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4b79bab541b6da0fb91a9f0b031d14fef81a78"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5456, &(0x7f00000000c0)) [ 2357.133696][T17017] hub 9-0:1.0: USB hub found [ 2357.161281][T17017] hub 9-0:1.0: 8 ports detected 11:56:29 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 11:56:29 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000801, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4b79bab541b6da0fb91a9f0b031d14fef81a78"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5456, &(0x7f00000000c0)) [ 2357.454209][T17029] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 2357.535478][T17035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2358.116564][ T8486] Bluetooth: hci6: command 0x1003 tx timeout [ 2358.123116][T16760] Bluetooth: hci6: sending frame failed (-49) [ 2358.356747][ T8486] Bluetooth: hci7: command 0x1003 tx timeout [ 2358.362911][T16760] Bluetooth: hci7: sending frame failed (-49) [ 2360.196393][ T8486] Bluetooth: hci6: command 0x1001 tx timeout [ 2360.202927][T16760] Bluetooth: hci6: sending frame failed (-49) [ 2360.436479][ T8486] Bluetooth: hci7: command 0x1001 tx timeout [ 2360.442890][T16760] Bluetooth: hci7: sending frame failed (-49) [ 2362.276250][ T8486] Bluetooth: hci6: command 0x1009 tx timeout [ 2362.516449][ T8486] Bluetooth: hci7: command 0x1009 tx timeout 11:56:39 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:39 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="9b0844be92b9c9c541eb38a3a7190c644662084082e7fa8d2a92ee438d9429b31407863aa6ac576180c9f19107ac1ae0d7ad9d79e11240f6edbfbad5ce9ff0eb48cb7e59657dc568261867b9411daaec97b946f9698d7bfb08994af692fce91812018e04b2fc657b5b05f7f52592e5186433df1daf41913985af3c7d622c316d6ca79c8a1532518d33ccf81cf111f24d189a824d4e721595011c3519bc5b405c65fad9447a67d6f72034e23b00d4b9bfe24574dc0b4fe4d23311b44f9b75cc1824ffc7aefe4744c7b3c13c49fb74e4582bf62c1889d485493460c4cc6211891f45031980f178c6630adb72bc1645d8dbbb774d7a0f9749f0ab3a20960695d5ae25de9a29a234f62b42538938a2df50b86da6018f82a1ebc33b2a0fdd9b80e1be6e46a103e826e803b951ceefcf0b219c51a5d906f96890574201708af07e3d7245484edae54bbb51d5f2c2652f18cf89630ee46d1a0d30ab356e875e90dd336c3014c003865808c591b8490d46c33b1db024f36f968113b7576d992eeb3b6cb3ab568faaf76706ac6bcb616b7fefbd533042271be7a1f719bdf46692d6b5eec63ea9e39d9702f46fc7f9eef634985527b4a6e4472449bef8a88dffadad22e97c415064a29004db376ad344ac9a892b7d42436d56fb6239ee503a8493311ca48bf8c038b5d0f0978dee9c5d4aaf4127aa3052f2f08c5f84c3dca8e77874495508ba9e5085a472f6f8238581b47e533a62c5ea13297a653a87938dd6cd4e845cc2bee7b63b2a0ddf6e65334f048e03c4241b15f43c2c7ee99b0976c660b57091f519eea35feedf1ddc4645d5779402f9278fd2d18bac469382cb41573b65072c6b92a8cd7627e4d271966d112e789c427acf395443ea80e5335780fbd6a16f774f25365e991cede3948149ffa1da051c436048cf71bd375df46c25a1300a6fda061eaf9b8d99ac091d3224ada8af81a1867f84a24d2b12fefd0912f080f21eb1672843ab96438ac51afea0822440923a4eaf206d13e3213e61e6a751a7d9cbf79725dece82894def6dba485675a52369bc257b0e8728e68598aa23b619a6ef9e8ca40a976c576356a4f8bee4e84c2d09384d2f7b5cd489452a0ad7d51d2a4b6b5f628d981170be2cee48d0d7d24132dc87b8ebff400fb05714cf29ffb216172309273495e6b4f2e2f4777c32dca58e4c4d6d6768b3f638d0c91667dcdc0c69b11f052afb74c0a371d6d5547af91bb6c09a119337501812a70e9ba54bacaf595bb0c0713d3d69d3849e852670cbe2c20cc9f5ff3c5702ac452596f1d3ef1f1878618baf22b5bc788833e62e8bd048d9f83e15031cb69ac9583e8cb9833e85e3eed29a408728a534d890b5522036442e3b618c1bb3411857411d8897ce6d60ac45e5a43fcb647beacea92d4812d097971f27da4cfab5238067ac6121da2d2a94e9a7"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="18d686eaeab8dc9f7552e24c179c470a4f1022732e008701276bef99923b2dc8607fb0a1f4fc3453bbe6663d0b8e62c6752bbd2086346ff70e7dc5850bd124c7666dfe71baa7fe30bed0358d4485b775e58ad9a1a36490228b14f833836042156f6ba6f09d6e0d54cd5f5e01abc68ca91e2de739aaa9420d1d73fbe31c06e14d962f5f4ff547c23ac758ab0c925519e2fb96ce7c6ca9a24426eb0989ed331dc6eabb55b46ff560b24f13f837c949ba257d84a4ee7c702f4a65cd64bf37c57784844b3a6b9572f03440421dd65aaceba06085227d490f968af041f65eca2dac0c81025383048b3dcbf0ca9976ba9e5e7c39269af095f0df1ce46c8d038a1ffb2e18bab4b0f6b2e43c75e3f0acad799fb44a7ce89b9942c3ef65c4be0bccb6d74d1df072415b7bf6d80af0be3caeee4a26c52b2e3cb92fc7357fb7cc44939a3b251dae3ebc801a0854fb34d5810fd8200a1b76268f3fb2d4540efe6aa71f7713c2087d1cde3b3bbbd63bc6ff14084557e733f1dea181fdef8371b2257436db2b6fa76b40095d809388859e10755f1efe487dea3054b14d29e206c93cf3cb1e16e6f37d9dd651be6c05b3e3a2af5f1a80ca764e9664f06d5343f07814dc6aba0ef6e6048e17917d1c28a675d54ee543aa45010b1b3566cc02c9624da5e80eb6e958fe2286378b5867164ff04eea14018bcc2c084c997fbb9d47709e5ab4ee301cd0273146ef20bebbf903bdbad9310af1929ff4aa4e58d11d85251f774fceda41976cf275a42169eb913dd549f4620f46e9123489de5699343692d504c6bf159e133e229f78d2edfa0eb2286a8a3a3374d4fe3c3b5ca9fbc024f3d10d1abb434639e0a26011481c5249a6f04a8144668162d32af04adec23ce2422b5f9250350db866e493d39db550aa69d7f0310398a1a19b648bc73ecd78a1054b231b4684e564b67b5ceafcb07de7b23c5681788293fc71cc1f413be2e1f719ab16260fa230f0361c3f33d3fdc120a34e7ac0a2f7632c23cd3d39c0d38a399ca258f254c7914175615a107c2907ca220d5a373e2799e5eecd9ff3e02e9c8d01587a3b1e31c8758881bdbb8ee06eec5a69d624fda9569954cb20c35f4f0821c7677df29ea88f76ddda6040c148055ec842f5d2fcb97aa11c8e70bfb3b8f4dcd2343414220e1cc7ec65b78d6a946524012b4cbf651d92d739d9123568b10ade7b402bf5aa35628c8eb2ed320e8d373608e47eba935af790b6c93dfa540b0bb70e64fb17371bb49f53456b4cc6d59b47d300670e809a5cd3e395204d0264ebd062361c83cb3ebdbe4fda210ce1462173d5dbcc33f4678e01dbdc0a9c9cd1048be51de375f88b459b798dab5a7cf6b91dbd19bf1e6b668964e114bdc131c38132d3c9c3b09bce670a9764d79bb9535c10d8ac17b810520f0e2ca5b60c5da50b0e935e002656540e8c"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:39 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="9b0844be92b9c9c541eb38a3a7190c644662084082e7fa8d2a92ee438d9429b31407863aa6ac576180c9f19107ac1ae0d7ad9d79e11240f6edbfbad5ce9ff0eb48cb7e59657dc568261867b9411daaec97b946f9698d7bfb08994af692fce91812018e04b2fc657b5b05f7f52592e5186433df1daf41913985af3c7d622c316d6ca79c8a1532518d33ccf81cf111f24d189a824d4e721595011c3519bc5b405c65fad9447a67d6f72034e23b00d4b9bfe24574dc0b4fe4d23311b44f9b75cc1824ffc7aefe4744c7b3c13c49fb74e4582bf62c1889d485493460c4cc6211891f45031980f178c6630adb72bc1645d8dbbb774d7a0f9749f0ab3a20960695d5ae25de9a29a234f62b42538938a2df50b86da6018f82a1ebc33b2a0fdd9b80e1be6e46a103e826e803b951ceefcf0b219c51a5d906f96890574201708af07e3d7245484edae54bbb51d5f2c2652f18cf89630ee46d1a0d30ab356e875e90dd336c3014c003865808c591b8490d46c33b1db024f36f968113b7576d992eeb3b6cb3ab568faaf76706ac6bcb616b7fefbd533042271be7a1f719bdf46692d6b5eec63ea9e39d9702f46fc7f9eef634985527b4a6e4472449bef8a88dffadad22e97c415064a29004db376ad344ac9a892b7d42436d56fb6239ee503a8493311ca48bf8c038b5d0f0978dee9c5d4aaf4127aa3052f2f08c5f84c3dca8e77874495508ba9e5085a472f6f8238581b47e533a62c5ea13297a653a87938dd6cd4e845cc2bee7b63b2a0ddf6e65334f048e03c4241b15f43c2c7ee99b0976c660b57091f519eea35feedf1ddc4645d5779402f9278fd2d18bac469382cb41573b65072c6b92a8cd7627e4d271966d112e789c427acf395443ea80e5335780fbd6a16f774f25365e991cede3948149ffa1da051c436048cf71bd375df46c25a1300a6fda061eaf9b8d99ac091d3224ada8af81a1867f84a24d2b12fefd0912f080f21eb1672843ab96438ac51afea0822440923a4eaf206d13e3213e61e6a751a7d9cbf79725dece82894def6dba485675a52369bc257b0e8728e68598aa23b619a6ef9e8ca40a976c576356a4f8bee4e84c2d09384d2f7b5cd489452a0ad7d51d2a4b6b5f628d981170be2cee48d0d7d24132dc87b8ebff400fb05714cf29ffb216172309273495e6b4f2e2f4777c32dca58e4c4d6d6768b3f638d0c91667dcdc0c69b11f052afb74c0a371d6d5547af91bb6c09a119337501812a70e9ba54bacaf595bb0c0713d3d69d3849e852670cbe2c20cc9f5ff3c5702ac452596f1d3ef1f1878618baf22b5bc788833e62e8bd048d9f83e15031cb69ac9583e8cb9833e85e3eed29a408728a534d890b5522036442e3b618c1bb3411857411d8897ce6d60ac45e5a43fcb647beacea92d4812d097971f27da4cfab5238067ac6121da2d2a94e9a7"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x100000000, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmget(0x1, 0x11000, 0x10, &(0x7f0000ba0000/0x11000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100d6c59d5759bd766d4d72f18fd551a124cc48de105aaa38406d6cb57a89f18b5e5fab7220777550cb05fac4c6c1cec3cd571dc104f1b8bbfa2e9a6259fb837a1198b72430a2fa1537c92ca923664f056aba4b1c3ab3f9b6807ffa3274bbb8c756bee63e", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) fchdir(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 11:56:39 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x88, &(0x7f0000000040)=0x0) io_submit(r0, 0x20000186, &(0x7f0000000040)) [ 2366.991861][T17066] hub 9-0:1.0: USB hub found [ 2367.000677][T17066] hub 9-0:1.0: 8 ports detected 11:56:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x88, &(0x7f0000000040)=0x0) io_submit(r0, 0x20000186, &(0x7f0000000040)) 11:56:39 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:39 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2367.377104][T17092] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 11:56:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x88, &(0x7f0000000040)=0x0) io_submit(r0, 0x20000186, &(0x7f0000000040)) [ 2367.707943][T17081] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 11:56:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x88, &(0x7f0000000040)=0x0) io_submit(r0, 0x20000186, &(0x7f0000000040)) 11:56:40 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:40 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:40 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) [ 2368.136854][T17108] hub 9-0:1.0: USB hub found [ 2368.152951][T17108] hub 9-0:1.0: 8 ports detected 11:56:40 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2368.481177][T17118] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 11:56:40 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="18d686eaeab8dc9f7552e24c179c470a4f1022732e008701276bef99923b2dc8607fb0a1f4fc3453bbe6663d0b8e62c6752bbd2086346ff70e7dc5850bd124c7666dfe71baa7fe30bed0358d4485b775e58ad9a1a36490228b14f833836042156f6ba6f09d6e0d54cd5f5e01abc68ca91e2de739aaa9420d1d73fbe31c06e14d962f5f4ff547c23ac758ab0c925519e2fb96ce7c6ca9a24426eb0989ed331dc6eabb55b46ff560b24f13f837c949ba257d84a4ee7c702f4a65cd64bf37c57784844b3a6b9572f03440421dd65aaceba06085227d490f968af041f65eca2dac0c81025383048b3dcbf0ca9976ba9e5e7c39269af095f0df1ce46c8d038a1ffb2e18bab4b0f6b2e43c75e3f0acad799fb44a7ce89b9942c3ef65c4be0bccb6d74d1df072415b7bf6d80af0be3caeee4a26c52b2e3cb92fc7357fb7cc44939a3b251dae3ebc801a0854fb34d5810fd8200a1b76268f3fb2d4540efe6aa71f7713c2087d1cde3b3bbbd63bc6ff14084557e733f1dea181fdef8371b2257436db2b6fa76b40095d809388859e10755f1efe487dea3054b14d29e206c93cf3cb1e16e6f37d9dd651be6c05b3e3a2af5f1a80ca764e9664f06d5343f07814dc6aba0ef6e6048e17917d1c28a675d54ee543aa45010b1b3566cc02c9624da5e80eb6e958fe2286378b5867164ff04eea14018bcc2c084c997fbb9d47709e5ab4ee301cd0273146ef20bebbf903bdbad9310af1929ff4aa4e58d11d85251f774fceda41976cf275a42169eb913dd549f4620f46e9123489de5699343692d504c6bf159e133e229f78d2edfa0eb2286a8a3a3374d4fe3c3b5ca9fbc024f3d10d1abb434639e0a26011481c5249a6f04a8144668162d32af04adec23ce2422b5f9250350db866e493d39db550aa69d7f0310398a1a19b648bc73ecd78a1054b231b4684e564b67b5ceafcb07de7b23c5681788293fc71cc1f413be2e1f719ab16260fa230f0361c3f33d3fdc120a34e7ac0a2f7632c23cd3d39c0d38a399ca258f254c7914175615a107c2907ca220d5a373e2799e5eecd9ff3e02e9c8d01587a3b1e31c8758881bdbb8ee06eec5a69d624fda9569954cb20c35f4f0821c7677df29ea88f76ddda6040c148055ec842f5d2fcb97aa11c8e70bfb3b8f4dcd2343414220e1cc7ec65b78d6a946524012b4cbf651d92d739d9123568b10ade7b402bf5aa35628c8eb2ed320e8d373608e47eba935af790b6c93dfa540b0bb70e64fb17371bb49f53456b4cc6d59b47d300670e809a5cd3e395204d0264ebd062361c83cb3ebdbe4fda210ce1462173d5dbcc33f4678e01dbdc0a9c9cd1048be51de375f88b459b798dab5a7cf6b91dbd19bf1e6b668964e114bdc131c38132d3c9c3b09bce670a9764d79bb9535c10d8ac17b810520f0e2ca5b60c5da50b0e935e002656540e8c"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:40 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="18d686eaeab8dc9f7552e24c179c470a4f1022732e008701276bef99923b2dc8607fb0a1f4fc3453bbe6663d0b8e62c6752bbd2086346ff70e7dc5850bd124c7666dfe71baa7fe30bed0358d4485b775e58ad9a1a36490228b14f833836042156f6ba6f09d6e0d54cd5f5e01abc68ca91e2de739aaa9420d1d73fbe31c06e14d962f5f4ff547c23ac758ab0c925519e2fb96ce7c6ca9a24426eb0989ed331dc6eabb55b46ff560b24f13f837c949ba257d84a4ee7c702f4a65cd64bf37c57784844b3a6b9572f03440421dd65aaceba06085227d490f968af041f65eca2dac0c81025383048b3dcbf0ca9976ba9e5e7c39269af095f0df1ce46c8d038a1ffb2e18bab4b0f6b2e43c75e3f0acad799fb44a7ce89b9942c3ef65c4be0bccb6d74d1df072415b7bf6d80af0be3caeee4a26c52b2e3cb92fc7357fb7cc44939a3b251dae3ebc801a0854fb34d5810fd8200a1b76268f3fb2d4540efe6aa71f7713c2087d1cde3b3bbbd63bc6ff14084557e733f1dea181fdef8371b2257436db2b6fa76b40095d809388859e10755f1efe487dea3054b14d29e206c93cf3cb1e16e6f37d9dd651be6c05b3e3a2af5f1a80ca764e9664f06d5343f07814dc6aba0ef6e6048e17917d1c28a675d54ee543aa45010b1b3566cc02c9624da5e80eb6e958fe2286378b5867164ff04eea14018bcc2c084c997fbb9d47709e5ab4ee301cd0273146ef20bebbf903bdbad9310af1929ff4aa4e58d11d85251f774fceda41976cf275a42169eb913dd549f4620f46e9123489de5699343692d504c6bf159e133e229f78d2edfa0eb2286a8a3a3374d4fe3c3b5ca9fbc024f3d10d1abb434639e0a26011481c5249a6f04a8144668162d32af04adec23ce2422b5f9250350db866e493d39db550aa69d7f0310398a1a19b648bc73ecd78a1054b231b4684e564b67b5ceafcb07de7b23c5681788293fc71cc1f413be2e1f719ab16260fa230f0361c3f33d3fdc120a34e7ac0a2f7632c23cd3d39c0d38a399ca258f254c7914175615a107c2907ca220d5a373e2799e5eecd9ff3e02e9c8d01587a3b1e31c8758881bdbb8ee06eec5a69d624fda9569954cb20c35f4f0821c7677df29ea88f76ddda6040c148055ec842f5d2fcb97aa11c8e70bfb3b8f4dcd2343414220e1cc7ec65b78d6a946524012b4cbf651d92d739d9123568b10ade7b402bf5aa35628c8eb2ed320e8d373608e47eba935af790b6c93dfa540b0bb70e64fb17371bb49f53456b4cc6d59b47d300670e809a5cd3e395204d0264ebd062361c83cb3ebdbe4fda210ce1462173d5dbcc33f4678e01dbdc0a9c9cd1048be51de375f88b459b798dab5a7cf6b91dbd19bf1e6b668964e114bdc131c38132d3c9c3b09bce670a9764d79bb9535c10d8ac17b810520f0e2ca5b60c5da50b0e935e002656540e8c"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) 11:56:40 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:41 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x10803, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) 11:56:41 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2368.993900][T17134] hub 9-0:1.0: USB hub found [ 2369.031444][T17134] hub 9-0:1.0: 8 ports detected 11:56:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207204, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) open$dir(0xffffffffffffffff, 0x402, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000000d) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x6609, 0x0) [ 2369.238710][T17148] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 2369.268910][ T26] audit: type=1800 audit(1634731001.499:319): pid=17154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13909 res=0 errno=0 11:56:41 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x4001}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001400)={0x0, 0xd, &(0x7f00000017c0)="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"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x178c60000000000, 0x9, 0x6, 0x0, 0x7fffffff, 0x7, 0x6, 0x1, 0x6, 0x9, 0x0, 0x7, 0x5, 0x400}}) [ 2369.393922][ T26] audit: type=1800 audit(1634731001.619:320): pid=17154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13942 res=0 errno=0 [ 2369.538282][T17157] hub 9-0:1.0: USB hub found 11:56:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "15c0f128cb4b1e7e"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff000) [ 2369.569536][T17157] hub 9-0:1.0: 8 ports detected 11:56:41 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x10803, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) 11:56:43 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "15c0f128cb4b1e7e"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff000) 11:56:43 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:43 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x10803, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) 11:56:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "15c0f128cb4b1e7e"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff000) 11:56:44 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "15c0f128cb4b1e7e"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff000) 11:56:44 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:44 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:44 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x10803, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) 11:56:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6}]}) [ 2372.399569][ T26] audit: type=1326 audit(1634731004.629:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17215 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e7a549 code=0x0 11:56:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6}]}) 11:56:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:46 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:46 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000a159e3093d40070041054a7d003400000000001190787f000001ac1e010107070040d001ed87dec67f000001440c00800000000000000000004e224e23000c907881000000171f9d833ea390af0bd309d8c63acaf2787152b0639aa7de0c2c5220a54b84bb205c1ed1d8f57cabdd59811d2e16880a57a4d011128adbca9b928db8dae90ea12ac8e52cb9c2f90840b20f956c2e9f73"], 0x3e) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) dup2(r2, r2) r3 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f00000000c0)=0x8) tkill(r3, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:56:46 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6}]}) [ 2374.204720][ T26] audit: type=1326 audit(1634731006.429:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17228 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e7a549 code=0x0 11:56:46 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) [ 2374.372304][ T26] audit: type=1326 audit(1634731006.599:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17238 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e7a549 code=0x0 11:56:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6}]}) [ 2374.568672][ T26] audit: type=1326 audit(1634731006.799:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17247 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e7a549 code=0x0 11:56:47 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:47 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:47 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x3, @mcast2}]}, 0x30}}, 0x0) 11:56:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x3, @mcast2}]}, 0x30}}, 0x0) 11:56:49 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x0f\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 11:56:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x3, @mcast2}]}, 0x30}}, 0x0) 11:56:49 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:49 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x64, 0x0) msgsnd(r1, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r1, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 11:56:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="c463f9227f123166b87c000f00d0f2a5c744240077000000c744240200500000ff2c24f20f1ae8420f8675000000c4817fe6910c350000b9160100000f320f011bc403e96de177", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:56:49 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:56:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x3, @mcast2}]}, 0x30}}, 0x0) 11:56:49 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x0f\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 11:56:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x7ffffffff000) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 11:56:49 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x0f\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 11:56:49 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000002c0)={0xf0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) dup2(r1, r0) 11:56:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x7ffffffff000) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 11:56:50 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x0f\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 11:56:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x7ffffffff000) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 11:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x80000000}) 11:56:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x80000000}) [ 2378.701017][T17335] ------------[ cut here ]------------ [ 2378.709809][T17335] jump label: negative count! [ 2378.722220][T17335] WARNING: CPU: 1 PID: 17335 at kernel/jump_label.c:235 static_key_slow_try_dec+0xca/0xe0 [ 2378.742929][T17335] Modules linked in: [ 2378.747635][T17335] CPU: 0 PID: 17335 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 2378.767841][T17335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2378.786661][T17335] RIP: 0010:static_key_slow_try_dec+0xca/0xe0 [ 2378.792940][T17335] Code: 5d c3 e8 79 57 dc ff 45 31 ed 5b 44 89 e8 5d 41 5c 41 5d c3 44 89 e5 eb 8e e8 62 57 dc ff 48 c7 c7 60 fb 94 89 e8 f2 10 59 07 <0f> 0b eb c5 48 89 df e8 9a ac 23 00 e9 6a ff ff ff 0f 1f 44 00 00 [ 2378.815216][T17335] RSP: 0018:ffffc90008057960 EFLAGS: 00010282 [ 2378.821450][T17335] RAX: 0000000000000000 RBX: ffffffff8d6e7420 RCX: 0000000000000000 [ 2378.830710][T17335] RDX: 0000000000040000 RSI: ffffffff815e88a8 RDI: fffff5200100af1e [ 2378.840459][T17335] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2378.849427][T17335] R10: ffffffff815e264e R11: 0000000000000000 R12: 00000000ffffffff [ 2378.858654][T17335] R13: 0000000000000001 R14: ffff8880a63b9118 R15: 0000000000000040 [ 2378.867377][T17335] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f4539b40 [ 2378.878156][T17335] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 2378.885887][T17335] CR2: 00007f7a23410000 CR3: 0000000047dd2000 CR4: 00000000003526f0 [ 2378.894015][T17335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2378.902187][T17335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2378.910594][T17335] Call Trace: [ 2378.913906][T17335] __static_key_slow_dec_deferred+0x60/0x100 [ 2378.920371][T17335] kvm_free_lapic+0x144/0x1a0 [ 2378.925495][T17335] kvm_arch_vcpu_create+0x8fd/0xc70 [ 2378.930903][T17335] kvm_vm_ioctl+0x137f/0x23d0 [ 2378.935992][T17335] ? kvm_unregister_device_ops+0x90/0x90 [ 2378.941858][T17335] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2378.948190][T17335] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 2378.953730][T17335] ? find_held_lock+0x2d/0x110 [ 2378.958772][T17335] ? tomoyo_path_number_perm+0x204/0x590 [ 2378.964565][T17335] ? lock_downgrade+0x6e0/0x6e0 [ 2378.969973][T17335] ? tomoyo_path_number_perm+0x441/0x590 [ 2378.976287][T17335] ? kfree+0xf3/0x550 [ 2378.980456][T17335] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2378.987321][T17335] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 2378.993758][T17335] ? tomoyo_path_number_perm+0x24e/0x590 [ 2379.000298][T17335] ? irqentry_enter+0x28/0x50 [ 2379.006208][T17335] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2379.012048][T17335] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2379.019111][T17335] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 2379.030550][T17335] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2379.037690][T17335] ? do_vfs_ioctl+0x132/0x15d0 [ 2379.042722][T17335] ? vfs_fileattr_set+0xbe0/0xbe0 [ 2379.053704][T17335] kvm_vm_compat_ioctl+0x288/0x350 [ 2379.059543][T17335] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 2379.064426][T17335] ? __fget_files+0x23d/0x3e0 [ 2379.076743][T17335] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2379.083012][T17335] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 2379.089761][T17335] __do_compat_sys_ioctl+0x1c7/0x290 [ 2379.096215][T17335] __do_fast_syscall_32+0x65/0xf0 [ 2379.101265][T17335] do_fast_syscall_32+0x2f/0x70 [ 2379.110090][T17335] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2379.117039][T17335] RIP: 0023:0xf6f60549 [ 2379.121247][T17335] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 2379.141974][T17335] RSP: 002b:00000000f45395fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2379.151166][T17335] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 2379.159879][T17335] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2379.168572][T17335] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2379.177108][T17335] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2379.185772][T17335] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2379.193869][T17335] Kernel panic - not syncing: panic_on_warn set ... [ 2379.200530][T17335] CPU: 0 PID: 17335 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 2379.209276][T17335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2379.219336][T17335] Call Trace: [ 2379.222624][T17335] dump_stack_lvl+0xcd/0x134 [ 2379.227278][T17335] panic+0x2b0/0x6dd [ 2379.231235][T17335] ? __warn_printk+0xf3/0xf3 [ 2379.235861][T17335] ? __warn.cold+0x1a/0x44 [ 2379.240287][T17335] ? static_key_slow_try_dec+0xca/0xe0 [ 2379.245760][T17335] __warn.cold+0x35/0x44 [ 2379.250108][T17335] ? wake_up_klogd.part.0+0x8e/0xd0 [ 2379.255375][T17335] ? static_key_slow_try_dec+0xca/0xe0 [ 2379.260847][T17335] report_bug+0x1bd/0x210 [ 2379.265238][T17335] handle_bug+0x3c/0x60 [ 2379.269409][T17335] exc_invalid_op+0x14/0x40 [ 2379.273910][T17335] asm_exc_invalid_op+0x12/0x20 [ 2379.279106][T17335] RIP: 0010:static_key_slow_try_dec+0xca/0xe0 [ 2379.285181][T17335] Code: 5d c3 e8 79 57 dc ff 45 31 ed 5b 44 89 e8 5d 41 5c 41 5d c3 44 89 e5 eb 8e e8 62 57 dc ff 48 c7 c7 60 fb 94 89 e8 f2 10 59 07 <0f> 0b eb c5 48 89 df e8 9a ac 23 00 e9 6a ff ff ff 0f 1f 44 00 00 [ 2379.304784][T17335] RSP: 0018:ffffc90008057960 EFLAGS: 00010282 [ 2379.310857][T17335] RAX: 0000000000000000 RBX: ffffffff8d6e7420 RCX: 0000000000000000 [ 2379.318832][T17335] RDX: 0000000000040000 RSI: ffffffff815e88a8 RDI: fffff5200100af1e [ 2379.326808][T17335] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 2379.334773][T17335] R10: ffffffff815e264e R11: 0000000000000000 R12: 00000000ffffffff [ 2379.342734][T17335] R13: 0000000000000001 R14: ffff8880a63b9118 R15: 0000000000000040 [ 2379.350704][T17335] ? wake_up_klogd.part.0+0x8e/0xd0 [ 2379.355904][T17335] ? vprintk+0x88/0x90 [ 2379.359974][T17335] __static_key_slow_dec_deferred+0x60/0x100 [ 2379.365957][T17335] kvm_free_lapic+0x144/0x1a0 [ 2379.370633][T17335] kvm_arch_vcpu_create+0x8fd/0xc70 [ 2379.375832][T17335] kvm_vm_ioctl+0x137f/0x23d0 [ 2379.380516][T17335] ? kvm_unregister_device_ops+0x90/0x90 [ 2379.386145][T17335] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 2379.391950][T17335] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 2379.397414][T17335] ? find_held_lock+0x2d/0x110 [ 2379.402175][T17335] ? tomoyo_path_number_perm+0x204/0x590 [ 2379.407803][T17335] ? lock_downgrade+0x6e0/0x6e0 [ 2379.412732][T17335] ? tomoyo_path_number_perm+0x441/0x590 [ 2379.418360][T17335] ? kfree+0xf3/0x550 [ 2379.422337][T17335] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2379.428579][T17335] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 2379.434814][T17335] ? tomoyo_path_number_perm+0x24e/0x590 [ 2379.440441][T17335] ? irqentry_enter+0x28/0x50 [ 2379.445208][T17335] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2379.451010][T17335] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2379.457340][T17335] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 2379.463230][T17335] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2379.469467][T17335] ? do_vfs_ioctl+0x132/0x15d0 [ 2379.474229][T17335] ? vfs_fileattr_set+0xbe0/0xbe0 [ 2379.479265][T17335] kvm_vm_compat_ioctl+0x288/0x350 [ 2379.484375][T17335] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 2379.489234][T17335] ? __fget_files+0x23d/0x3e0 [ 2379.493910][T17335] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2379.500154][T17335] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 2379.505006][T17335] __do_compat_sys_ioctl+0x1c7/0x290 [ 2379.510303][T17335] __do_fast_syscall_32+0x65/0xf0 [ 2379.515332][T17335] do_fast_syscall_32+0x2f/0x70 [ 2379.520178][T17335] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2379.526505][T17335] RIP: 0023:0xf6f60549 [ 2379.530567][T17335] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 2379.550340][T17335] RSP: 002b:00000000f45395fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2379.558751][T17335] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 2379.566724][T17335] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2379.574685][T17335] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2379.582669][T17335] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2379.590632][T17335] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2379.599439][T17335] Kernel Offset: disabled [ 2379.603766][T17335] Rebooting in 86400 seconds..