0x0) 20:25:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000006200)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)) 20:25:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e", 0x10}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:21 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 20:25:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FROZEN\x00', 0x7) 20:25:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000003440)={0x0, 0x0, 0x0}, 0x2040) 20:25:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e17", 0x11}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:25:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) connect$can_bcm(r0, &(0x7f0000000540), 0x10) 20:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e17", 0x11}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000007b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000340)}, 0x40) 20:25:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 20:25:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e17", 0x11}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:25:22 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x7f, 0x98, 0xe0, 0x0, 0x8, 0x1a010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd, 0x2, @perf_bp={&(0x7f0000000180), 0x3}, 0x8090, 0x0, 0x8000, 0x0, 0x0, 0xc50000, 0x7, 0x0, 0x1c52, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffe00) close(r1) socket$kcm(0x10, 0x2, 0x10) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='!$)_-]^.^}\x00\xc6\xed\xc4+<\x1d[{\xa7\xf6]\x12\x98P0\xf3m\xdd\xa5\x93\xbc\xea\xd4?h\xe7\xa3\xe3R\x1a-\xd0\xc7C\x12/\x1e\xe3.\xc4\x92\x04s\x1cV\x9bA\x9974\x0ep\x06\xa2\xe1@\x961\xd0\xde$\x0e\x8d\xc4\\\x1a4\xb1\xef\xfd\x94\xb3\xefA\xafui\x96\xb9\xce+\x9f`\xdb&<\xce$\xc6\xb9\xfbkE\xd2p\xe1:\xf9\x9c\xb2\xd6h[\xdca\x91\xe08\xa7\x9f\xc5g\x97s\f {P\xb2\x10') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:25:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0xfffffffffffffffe}, 0x0) 20:25:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xea3d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:22 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 20:25:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) 20:25:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:25:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x17, 0x0, 0x8, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:25:22 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x40) 20:25:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:25:23 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 1: socket$kcm(0x29, 0xb34cc76b011e08ec, 0x0) 20:25:23 executing program 5: perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0xff93}], 0x1}, 0x0) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 0: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) 20:25:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000340)) 20:25:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000003500)=""/230, 0xe6}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:25:23 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:25:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 20:25:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000000) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="ba", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 20:25:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000009"], &(0x7f00000000c0)=""/209, 0x31, 0xd1, 0x1}, 0x20) 20:25:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 20:25:23 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 20:25:23 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4db4eb2f06ce", @multicast2, @remote, @broadcast}}, 0x1c) 20:25:23 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 20:25:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002e40)={&(0x7f0000001dc0)=@id, 0x10, 0x0}, 0x0) 20:25:23 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/net\x00') 20:25:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x0) 20:25:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:25:23 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002540)='ns/user\x00') 20:25:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:25:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)) 20:25:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x0) 20:25:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 20:25:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001b00)=[{0x0}], 0x300}, 0x0) 20:25:23 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)) 20:25:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x0) 20:25:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x40, 0x0, 0x2, 0x1, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x2, 0x3ea8}, 0x860, 0xc00000000000000, 0x0, 0x7, 0xfffffffffffffffb, 0x0, 0x1000, 0x0, 0x4, 0x0, 0x95}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000007b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) sendmsg(r2, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000002400)=[{0x1010, 0x100, 0x10001, "1895455a08ae9d8ae6d13cab4e3585a2916dd705fe432f915c07fba65dcfa08d3a2c055812c374bef4cea802ab7bb043dcf077a98cae2a330e68f70a2761fdfd8973162600dc47b910743c978cb7741bc2a2afef0a89d08591600c14013b004cfe6526f6744c402bcd5bf1df9fbf9054ee6c0264f5590615eb4b8c774e4698f48b5e4939c27c69b82f708804488749fc11b97ae58fd9599e86da6831a7468b8d7b2bec1a83d247ef96ddf29bb84e3ac005fdc02564e12d9171488942b17f018cd0b7f0f6c09a1ff5a174972c52795a41b6a56b6f10c6568f6e32fe6987be1623dc6d5318065900f7307e44aff1bc45b51ccad674881b7bf6f2babaa09466e01c4a49c43e37a686505c8cf3a6f8e351f2a55a597447f30ef132f70e6ce37b46b6f47eefa9d56adf60350fc74db5aab82d528f3e0cf7fd2fc09e7686b2246b774208130ebcda1a5cd5fbf6f4435a1ceec77faa0147c29487f111a656b92de5ced5fc733d62ed446237b8fb9ed932b568419c4944ddb3747258d963525d8e38da23705aa040a88591b69389beac2c5374bb08eb3fba9cd0bf5246cdae0b858cff6d72a7a26a7e5c76a4c15ee92944af9df2dfccfac062dab6218d889e8111dd836e5841b4add32a5baae7884d58bd552ae74482766f93dd61fc30e5ca9ba95dc0ee752ffa792f68bcb0231a43ef941f8069a14ea3af4d53b2b3f84e8c7acc4747fbcbdc59a46a68219b1ec164d6dc6ebd3c6fe3cfbbdffa370a6337407eb4a450934679af65ac4e83352349b6b55a18d18d76d2f628e99b1a45c2241c9a8b1ab8209be4f471c7e4efa7f0ef8725d959f27d380196ae3132e8a955264625ddb551075cc4040af55f1e6ec34e52a4eeb2875f42d4783ba61dd6bf3fb3a1fba8d243a36da1a257a0273367268265fdd83f7bb613e8032ceed2b89f1e8b93e60d2a51fd2e1e124096e38acfc683653ac2f9a8c1102297acf34ee10804ce73eb6544fb9c5805c36f0da306837d7f683d41a23171db5ba5aa07d94047f674ff9c9f564ab5468dbc39ebfd95906cb9ea1223f359d2a7f0158a528907438a8c4ceb3520acfb958e68268194434891ebea45c807084df88c02be8697f993e3a7041655defa8df45fda8f55feefd87ffa6493f70fe60739b2e8c02b03ddf26721b23e74703badfacaebfd81ea924bc306d30e56d1cfd5eb71587c8c42dae161aa901c8cb9753dc6fd3fce54b782453549cd3e092ea8f661b6394bfe04505065d2ba362035697cdd327e4da6867e0cce060056a561009632acae9954cfe8d1ddad358969508284c922a4de464ba8b49612cfee03fcf1d0a83066d4d41ed49b761d3c921f90cfa5354d8485f156869a03a3a8a5a0ce8598e69ce376e37ffce0e7cfdcf6751bc6a2cb7b9b4e2f988fd3d1b5202cef131152a18548580aaa4fdc5d1ac4709f2260cc7a4a5a93e6c92ec8a174b5909ad3138bc88f4ecb0138b6d0d02f6dfc224c75608ead3ad5e8e142e11b3100c26c7fc63f0f6bce6d6cb6fa20be4a960df0b7fd5c37332b1829e8b3010cab11475df4daddfc9d7a3851339e8b9a5081a0569ecc9bb14416c2e4aedef8a3c6806d8a49f6e52096b81fc88bc2e57c75c782e35ac1ee6f111be6998139749a1c87144ef1c3e04fd45a68e9c1cb4030eba08c715e829b7a261e757e4477d8c164d30ee35bceba8560d0d6102ff4fddadc38aca454034d95ac3b5b33f38c98e9c8c22b45a7ef117aae892ba2c716c54ea49f5177e471f33a88f4839d17e622624ccdb535f0d1da8acfa88a21e838ae5f649b2e5640114071b4c5df3b947a1660c355866947e470ee11f64ee2c8d23397145f1ad5966f6c918bfe5b6f07bc3350386cae9e53be51bc345741ae282938551bcd9f18b6350ccdcba4ba6b024667d9a95db9004a8aa54c4cbd7ea1302b3e8d5896466709ef6f6b64c4fccd947b2f7684954aa75eebc527b3029c5ade41c1a0a7ddd54b85d6ea44fa250e1db86442e0e008be91c961faa158d147e97773a1954c5bfb858a9ebdaa3ad1db537c0c8e4704faf75e40346d0cd3a3abb85826d88251815fc7599894b8c52e258d93742946a81b41da4c4b6503cef83a608444f26aa4fee261ae24cd44f8fc2fb121d3e5cc4ffb45b2787aa3a0e822485386e8c4d098d53605b7759bfc2faeefd5c99dcec12e539e2b4811b971d78899fd102ff0339d55751738ed19bd7397e7a46962d5d73fba00e85a2e56087401e2db6be7a3032c2fe1c965f689cd578387d93efcfaed7648bdb32909d7911523ae65badfa4829d19fcdb611604efa6dfa348d0f9cdb242e9311a7b95b8feba30c53484654c5fe380b8961dbf79726189eb7e9cbf5df3a069495412c4e655136892c518d8228c76eef9768e25982ecd70fb309c787f4ca794b8f05f679a5b2573230ff107a7dfc8a550952bdce6b12296885a9651c99f02be0ba8bd3eb82a71e4f7b05078f09f0d2afe9b9c3bba761fb492bb9af8de0ef1b94dd3248e73a29e61e5f07c6104d06cdc6ca43413f5cabe5ea08dca5ea929a3a6b991d372fbfccd05bf1ec9c778aaf9dbf7f32f96a666ad33bc8c8aa819b8f5c99a1d074a67c7479e3aaeba2fb179779032e45a4e68defdf89ff9c28e4aefd1e265d29b3f805975e1a47012ed5c5f88a59ffdc46a7b8b56f45f43dfd03f67d8248344bfd10516e5f4c26b1a0390e1125dbec789e72643fd16a0ccf1b7b585cb911f0b546e7baecaa23714a7d41579c03f82008a1f91b1facdd3950c80b2cce92fef43003371e4eb4b122b5bdb05d8e3eefbc2e0cfd3ff1f2141b88b217d2b74124daf80f0039ab4bef1669b58f1717dd80a907ea783b3507f02af149358d1a8ccbbc7fd97dc1248679e092e3b8e2b6aed3ed772e239ae737ab462fd0ba808ca633aadd9a120c96d6a17f9b3a3e1fbaa026d122a682ac02bf3935293f30e20c63bb5433e949a755ee79341d17d12bdb7d72a4942d58e60c377505b829ffb0175bd42aa5ffdee5101464c26e2875ee2c507e81d48363cb00865b66e0de0ae8ab227d0e70e7edb5214f0f26f73cf04ddbd4d3cbc31d88f79aecd992bceefdbd09c134619f6dff09b45e0f20bb494bbe2b4ad5b8402de3bd331527c7610a2c28cc17df2ac0a62b0a6d5a9328e74b10250e5e60a505a052318c48f94e225288e48c11408775898ce8e30e556c51dd78061ac2da96a6efa6365239f3d8d25f94b91dbc62d1d5465fd961be3451b88371fcebfa1424aed96c5a98343973b81ae8836bf22de9e3f0d3d5f219789a569a5eb71ad1bf96589bf53435ff5c4ae4a7d43e4bab5aa2b51e3939ca422a3e3cb84921c4ac4d7527ff90aba2af0a22e39af8b047604aa4fd8b5772dc1a968ccbc867067dde16177be55c7adb0a2d316858cb001887e99bb8f433309b5c8848035858ba765aa1b007db5e48886d07d7c178c88f9a6586b430699a0d618e87c545a80695260cef8a1685ebeed94e4dab499fe848cc41a7ff6c38238b1b4d6c28e646c024a32607bb71685ed079b34ec125eb419da74682bca21601c090c87fbaee6b50aa0a680dc925e7fdccba4d0b1477dd25d4bf2cb39fdd9eaa92e085bb3e5623b720cd05dc7b73ce616f864ef78519b3a0409fdaee5437e5e7bb1f5956ef31686866c24bae5be6d120c5c80634f14c6e7d06083faca7a568d590702515c60073ceec0bcc44629d3d496e41ca7d1b87723553ae8068cd4e95b0c5221c8f9d169c8daf5f2b5db1c311164eba7750b65d8658e3bcb188f3b19de1e3518c79b86ba66875b03f691c424ba035efc481a177343a551e31bee5a94172a436f1a114efa2a493fd1d0a1ad1895f9634d6843fef45581df0fa378589e56b0c033e00bbc3bf7e14994ac37c72dff3340176b44cf6f12f7b57203488a36f1d801f88da45fe16391d628b1255ca2b1d9cad6a6b2ca9ec185a6b4ed9ad2724e1a21ac96db66db39b511f84e4f3bdc15bddb8084d2c48724c7338ac309d219ed8deca1977ded029e8ae9f008ff3f48a1763f418978931ba4cf48802c323d573ba13d41d6286cec46487c8d2d653875b9f27da73fde815952cdc987e9e19b8ed06bb2c761c25af096f215db2b50796aaf059095b9037b7ff2fe9918d0531a296e708582311b740ac3d73c56c57d18fa6c227e2bdc76e604fd4b4111ad21e2a7b756a880a02ce69c065ff016ba6d6d549fd1543312484bfe862fc0437b207a638fc2bb0cb535008565bd5ec0711a36ad6604606207f69049ecf86ac82e68c60b6009e8089beb7a55faba5d5f8e03c53f1a7a5ed2750abbec695c372f94f42cf64287f2b252fb0d4a0813e674ac8e0231303caf06864b756560c57a2c784413be14c771b1421336308a6ff994057a1f5707f428218ea9dca11b78ff521bd220a064aa83c73c385f49264575c95dbf90bd3307450df31ea63f49923b48c62a3f221fe7fad85a2441bdcb5f9e274ea11e81a5c9cfa13fb35d94f4a0f0c4c06eced8e560fb2604ac1a01065e2354fe8fc12d36cbf1e9d146e15bdb235b37203fd4a5547424cf873d7d23f2bd070657d7f5b73d9c724f5259a309f24048f6a38e57c960f2f31c2de3b214d87c22751e98518bc77b6a30171b0d6514a0897650ac3415cc9c1d28fe8db1f6d148fb605af28d810ebf063123b35fbdfa4c9d784de897dd6a5de979e3c404e635a92d08d1410dc1f0a6d55af551ef63cce72389ed042d59e1f16f8f1143876d46a95a2663407212f155deddf6128249283fe2fcdc90b0113009edb6c5ee8b3f32f2a1b0777875d17a2f812a7907d620cfcdfa62632f31dfd855b3dce95afadff55b8a8998010754e0fa677faa1eac6684ffe9623021bb0b0e916a671f2db6fc1ede91f9c300b7704f25a1859e98c8bfd14edf4f873ce6fcce740dc8113e3328a358b1889d59b58d98d11b64ae0996d0f1bc44f1e8f366c622f063d411ac493afc071c73461df906cef188ac20a862a4127294f2c939c2c0fc4dfd9c4b8c26d13c50f74ef468a7a0374bc7f99ee592ae41125aa9823c9a44d7b640a65d094f651dea6358e6bb3c36afbe91fcc12fc28a15f6eca9284ba59d84abb38b8ff5d654212aa894a423b2935e42537685a18c7465b072898f2a4bd31bd95e79c870677d03859f70ffa1d0cb8b8edb63c181daf59c6a2135a4a36eb8596ce1d3258752df34b541a6f16661621b875c3a285fbf5aa56f8703ceabbf1b1b51acaa92e14f36d67e93efdd5078c20037b3f811fbced1741d30accbe4a01c1ad3ecdebdfee2ee0447183c0f17f91a04148101e7b77e7dbadea177b2dc7cd47592aa7588f0c6622f90e3939206740b8ff291a3876f413ddbecccdde215f6df66c9178c593aaa680336c793828a66f98bee36cfe32de702f59788188ec80efb145b1b4e371c08846c4919b18177f4d7e04a0692ff011341a666e107e73d849d29a2dbbedf73439b06386b0b4279d76c18efdbcaa79d5beaf5aaa1f841d8387e307b6b510437985dbc6111cc7c1cab5a92220a822c282e62caa1feec59977f3a297508bf27c567109ec972f276b2655e5e2fc6d62515ea1ec6583f2eab1ec042538b166e7dafcc0604ff96eb4440bdb071f92ea2bc142a7875b97b707f8e62a8cceded78e79c3b01c415cda82541b61a4b9bfd66e6941fb1bbffa97c6c40f6d170b8f16b5be19773d845683979b9315ccedd11559434564a6218f213b44d12839df959b1d03d6b5f1b6ce590de99854504084eb62521f97bb7e3854ecf6887356d99b7480e16568b5ba61f25714356a6cd2f"}, {0xd0, 0x1, 0x9, "18a99b60a941a9858b53a74cc56d0a2c9385f75a7a4c310340155c12e6ab8e027a8aeb1e553b4ad94435c4968ea8da23c9153e02949b55016b880cc03b8a76c0d660f825f6d7c2ab5da7b610cf0225fdf8fc05fb4eca3f4fc019a45de9bc35fdcd8120b4694a62438e6a97986f5a152b6757b4c2cda2f8086f50ea21e69d0cda8ace6018a7e7ea70c45a16578df9e2d5224449150000000000000000be0eaf36ef044167f7764e9c325a40fc18ed726514db99d599856521fc6af1e2"}, {0xc10, 0xfd, 0x401, "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"}], 0x1cf0}, 0x40) 20:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000003500)=""/230, 0xe6}], 0x1}, 0x20) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:25:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:25:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000002400)=[{0x10, 0x100, 0x10001}, {0x10, 0x1, 0x9}, {0xb10, 0xfd, 0x0, "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"}], 0xb30}, 0x40) 20:25:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7}, 0x40) 20:25:24 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 20:25:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], &(0x7f0000000200)=""/164, 0x20, 0xa4, 0x1}, 0x20) 20:25:24 executing program 2: r0 = gettid() r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 20:25:24 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:24 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140), 0x2, 0x0) 20:25:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:25:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 20:25:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)) 20:25:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000740)="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", 0xec0}, {&(0x7f0000001740)='\f', 0x1}], 0x2, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 20:25:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 20:25:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 20:25:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x0, 0xb1, 0xff, 0x0, 0x4, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x64, 0x0, @perf_bp, 0x0, 0x0, 0x6, 0x4, 0x0, 0xbab, 0x40, 0x0, 0x81ff}, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 20:25:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r3, r1]}}], 0x30}, 0x0) 20:25:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0xe0, 0x0, 0x20, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0x0, 0x9dfff98e6aded6e3, 0x0, 0x400, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:25:25 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:25:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:25:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:25:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x6, 0xee, &(0x7f0000000140)=""/238, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x0, 0x80, 0x30b1}, 0x10, 0x7d39, r1}, 0x78) 20:25:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x50}, 0x0) 20:25:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000012c0)={0x0, r0}, 0x10) 20:25:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000000000016"], &(0x7f0000000200)=""/164, 0x20, 0xa4, 0x1}, 0x20) 20:25:25 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a00)="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", 0xec1}], 0x1}, 0x0) close(r1) 20:25:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000003f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2121) 20:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 20:25:25 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0xe0, 0x1, 0x20, 0x80, 0x0, 0x5, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x42140, 0x7, 0x0, 0x9dfff98e6aded6e3, 0x2, 0x400, 0x8, 0x0, 0x2, 0x0, 0x80}, r0, 0x2, r1, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r3 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 20:25:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 20:25:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000049c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 20:25:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:25:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:25:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x45) 20:25:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f0000000300)=@id, 0x10, 0x0}, 0x0) 20:25:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:25:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000740)="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", 0xec1}], 0x1, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 20:25:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x15, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:25:25 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 20:25:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) 20:25:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 2: socketpair(0x0, 0x8000e, 0x0, &(0x7f0000000000)) 20:25:26 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#@#\x00') 20:25:26 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 20:25:26 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x10000010000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3ff) 20:25:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200081, 0x0) close(r0) 20:25:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', r0}, 0x10) 20:25:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000090000000a19c9f04100000e"], &(0x7f00000000c0)=""/209, 0x31, 0xd1, 0x1}, 0x20) 20:25:26 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='afs_call_state\x00', r0}, 0x10) 20:25:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:25:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3ff) 20:25:26 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 20:25:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 20:25:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r3, r1]}}], 0x30}, 0x20004050) 20:25:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) 20:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x2, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 20:25:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 2: socketpair(0x2b, 0x801, 0x1, &(0x7f0000000040)) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000b80)) 20:25:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000013ac0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:25:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 20:25:26 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000040)) 20:25:26 executing program 4: socketpair(0x1d, 0x0, 0xffff, &(0x7f0000000000)) 20:25:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 20:25:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:26 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)=',-\x00') 20:25:26 executing program 5: socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000100)) 20:25:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000049c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) 20:25:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 20:25:27 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f00000002c0)) 20:25:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x240}, 0x40) 20:25:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 20:25:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 20:25:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:25:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 20:25:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40000000000000, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 20:25:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0xcb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000740)) 20:25:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x42140, 0x0, 0x0, 0x9dfff98e6aded6e3, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x101102, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 20:25:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x6, 0xee, &(0x7f0000000140)=""/238, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x7d39, r1}, 0x78) 20:25:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:25:27 executing program 4: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 20:25:27 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:25:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0xcb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xa41, 0x0) 20:25:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002280)={&(0x7f0000002100)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000021c0)}, 0x0) 20:25:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x200000c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0, 0x27, 0x4000050}, 0x0) 20:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='\'', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001a80)=""/4096, 0x1000}], 0x1}, 0x0) 20:25:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 20:25:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x380a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 20:25:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4081) 20:25:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x20004050) 20:25:27 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000c00)) 20:25:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[{0x1010, 0x0, 0x0, "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"}, {0xd0, 0x0, 0x0, "18a99b60a941a9858b53a74cc56d0a2c9385f75a7a4c310340155c12e6ab8e027a8aeb1e553b4ad94435c4968ea8da23c9153e02949b55016b880cc03b8a76c0d660f825f6d7c2ab5da7b610cf0225fdf8fc05fb4eca3f4fc019a45de9bc35fdcd8120b4694a62438e6a97986f5a152b6757b4c2cda2f8086f50ea21e69d0cda8ace6018a7e7ea70c45a16578df9e2d5224449150000000000000000be0eaf36ef044167f7764e9c325a40fc18ed726514db99d599856521fc"}, {0xf28, 0x0, 0x0, "c3da2724e044528fb14ffb664118560e9b2a35440539d4b9168c2757ce6e983becf99561e87970caf7750a3797e5da70170b930916618310d2c8688c7c8e4c4d2ef9e5a896ce2ef8bb71c9efea507d068b739b3e1b4fea0912ba56ccfc6a0b486eede4525db11e85a6029c100a2432b7768925158f14d98acf73f71224922dfe15297a114f5aed37a850aef9c192d76be64a724b94f90f862c6f23ed38735367fda59be2cda21259ccf219cb1b3c3ce3604936e438d54dae7a88a436e46b2dc9f607d0642d1012ba50f26bad9e0fe07d4c19b1747eb5a018f1e70cb40710fec2d0209566c9838b49ef9a9e008c93116afc1dd202ee18cc3977a548ba1e301b892344cd0819f2cc0959e7a688818718fc15a1bc3d1abfab1ca63ea83610aa1c8cd52eadbfabfec5c2f0e56f553ed1642fc404875e6fe38dcce546ac263f1b51248ac98c0bfdee42ce1765c86a9fbd35b22e35e0232c33f7d0d479513c328557b57296b514158867dae5dc62f327e75fb6ea672ebd8bdbe199f0f807d3a968e193c8430542c0e9a6fb95519f2041865ccffc028312918983633f68787461d130a1ded9c124b1f2583f4d039538d85639aca62c50b9a210f59e6f3b70c99722403c794b8d77a2e94647dd1d45b9605ce1e64466875ec6d6dc00a8c9d907e89fd4f64bf43ff22a99013c1658cda0d3b8ccfd6c4c8cd55d9bf3433a5bf67f97006c56d235968c334ae6a94bcc3a7d106993347c37f91a1a9c90c6630ab8e4f3e0a285e2a57f55c260c4b46b5c63c9308c62ff1224fe1646e16c5e7938f486abca2c0a4fe976cbb516b1bd8caf9e7a13395c025e8b6e734914b686ed2fa511a7af06f88c565ac1677ec2a81fd0e093558993f3e0a7daba4ee9427d660d343062bf224baf80c81636fba5d90efa2f9eb983d9f89f5c4c1ca343fa79c4fedd1bae8dd48bc8e1aa19e0bf823ed5095762c5dfd8bc157917dd739cfc6af9a3d091a2e49fa8998b7fad6ac1959ca00b4b7aedc9d9b7c59f601d8c7b7416bad430694b8e5af60fbf78d6b8b40e855157c39b9ac00bba41bd40d3eb3a202eac394506132720caa3072f59776ff4c035542612bbd3e3cda0091acf6280f86132ef031fe93d32893c4c9c262b2d57e0b9ceb757f3d45eef9e931afe0b6378b69b77116ada2f4f321fa78ac799d22a5bf91738811abc34282822ec64e381502863d469bcab2fc280472c948766161d106e93b72698bfac1c9949937581139b69e6c807f13e711569228e6686b914ab3263d6637201c6efe65037de38fac4c88b1fbb206fba0ba763c12b684a0be61112de8d697dd9e34002c0a905d64cd79057b826468ae71d954a52cb8d2c66db76e2475c97f878029a890fc7480a894c5a8695a8dff4e3cf5da2facbe12007327709675af571f0a85d57f892d109603c174dedc9cc256dcb62e99302e2f2c644796d3241711e5c4dd3c7f6f4c0d1696d0e63fba51dbd34fc0f5d182d81bcb9a9c7d57e77a8637cca2476f0c3aa62fc082dffaa92d6a0f7c7caa9e3de8645970da08e0e6918e423a62dbb7fac7ce8638d1665b6f097d0818713065ebfaf1faeca2b9bf59e527a253e633fb84047af24f6dc801b2778ab073b448ec2199f56d546c707c64a91377da071278e20a4ad672573256b575c0e3d2ed03fd0c603934fab82543abd3534a8160e06ef2f9fb15ec16dfe41839e102ce0dccc581b6a6c550f7fb02799b99b137b1076f22d86dc16a859dcf07b8df9b89b4d4a0ad8de7f062f266980c5479878bcc7fcff46e8846402ab3c084576a3fec4332639a2acb1c8e37bed57452b910445877762abe0568ec2ae731102d31402fcf66d5276a12b92ff0aaf6f46200b870eb3d5fc794b0d382dbf82aaaee0f4f1d7c03435689a63160a8d7e566d2e706002820b6724b17280b83b4cc8546f2c0c4370d1c3ae06f458574d4cbadd0253a36554b310788e12a0a72c5d8bf8bd3bb857c89f8b546772dc7bd7954ed37e6b7f652ae222dd17aab94efc627fd7b56b67ccd391cf19e83d8092816c3da4d877cb7157f962bc2ae7159fd4e629a379e0636b97553284b605c77bd2db92f9aa37cfd8fd7616eb90ec7ff17866782e8af70d29e5320458b33ff0c2dbbcb253ee8ebfa8829e82e810d944cfba4525a13401a3201f88286791f36b76148ac971c24f873ec7f3cf3e79f888593a33139dcf13ae9a90d942f0d7463104a5f5d0a8fb4b169d8605359b802b78ed859f574f3b03dae4b0ada1dd99523faf3727dc9f20d19c4e2eb9c70771fb9f2e587a4723939b3bc3ec160e4a1677b6fa266d8e3a72cc79e00b67c58380706166bb48f2d79a374fb3c36de1913548bb687dabd4345c3a05dcceb86336b6637a0a7a8128247376334a0f0ec1a823afb75add0bcc97bcd8129588523d4b014bcb96f8385cd4745afedf78b5b812dcd9b1403bca847b1e9f1fc7aa4f967a33dbfca4fbed030aa4b1731367bf8fb542663246f83eb00a6608987e517352a8061b6563e746140f622bbd90e75364857c5f85c623f5035ad5dc18b2260fb8c718efb4d875550d6881ef30640b1f0f3aabce08080962cdcd38e38ebe108207c8cdeeef8be095715da1b3e764e790dd131a875b9e5706659ee7b3c0a1e0aff48962fe54ebeb3f6d52431e95d075685c73b83adf1a1bafc073b498e0c33a4fc1efa0a439646e3770614e74c86f4d5ddd67af126f6c152a8e12e221450289bfe62c9e6d757bea2859b5294d11c6100420fd99cd6e0888d1ef5695d478b5567732721aa367f3a7a55f3bc4c81c82664b00434059a318e2b2155f2717c05293882e47247d81de9ec6c342b7d6f6e76735a3fdec1056d33a4ac0817624179ef6899da660fcb42fa977166575ced56b0f208c3be686ade7d025eaec862e9c14894a0f8f6d91ff59ac4c997d3b3947af0759936fcde06b86b3074fb79f51c82dda210b9f262abf816f819157c5450d73f014dbbb07bdb0ca4793e85fec615b69026a79eeed5f5616e47ca799a08bd3df2a0816857ccd746875b5b030a2cb5d5cc444a6d56c41931a4e2f4d90866332709d7c3f9936d2a8df5a3ee06bad65114f7583f85e922700f50c6d7ac916bc06f5af2a9d807fde1daca2c6c87a86c59c3f80d70b92f938fbc783d0f482f2d09765cb65c148e9d09e8d6135e0d1073da927ea2bcf80b3a2c05e60d489b09677cb83bf7519638fe0e5fe8973fb1f7cbdb2c59fca6b5a60671ad155626f34f8a96f26acb731c0561856923a750fd23e88635dbe4c6c8d86b11ca51f2dfa5e47850d15c9425cec681fd23a2431c8b71c5a00f2ff9dd3c64ac9846674b712f36913642fed69d74d055871b7c01f8bf7605dc45ee743bde1d66d2198115ba24b8aa9f143bd67f0f54e72257a0be8d77d76b83dfaeee2d02f7431a5e9be831d321fd22f697cd37f51a374499d7c1bfd8574152242f3a4440c87255d8974cb9b821e94c9f9df539713e6edc657fb710b617dd65ee6a5a4b3ff7ed3c909ec0f190b991c9611a7dc4ac3ccd85317774344a91ad394d2b48c5462ec23350cc5d1962e46d0adf785c7927e93230ed589efe66cd1db795442a6a2b8d0055bd026e328246c8d84c3c9bfc80427cf6fa3a345b90409705fc69edf294c64bd0bfd389ab1d39b5b0bc9a9bf90ade729c9ff58358c227607d8a19df7898169e9fd7101e7747f8d13416727a39ac0d6a19dbeb13439891880b15bb98a103749ba871b2fd68501c635c9d37f737ea3688454f1bdfc48297927bd7b8dcdf65d874dccd2c6a46512b6be68455381529d0fdfb859f10d3bbd84e8ff098b8872a57c63f6b91e0d73c2cb81891357ce5f4cca37efa51c5d2a87e37afecc63584284733d03aad4a20baced50b689efbb2930cdf33c3fbe9d3fbbd7f6795a564eb2b60560f2a147c4d3cb0d4d44314ef4268b3495028f4aa53c4493581f237a7e2525a694181a4203b9fd29d8d1297ee0262196edb1fd97ee5dafea09cd049ad551c13d2397f27498c8abd5a0d62a2b5f27131d024b6c32186cb9114583f5f57840434fa7882ad3e1e52399418b9816b75b19614fe886e4fd06f03c40d9e03193fdfb27f172f2212069313288a75e13eb4a664fa04dc2913fa9c38a29938820ec010555852a741fb75b8fae873c87bdeab95f7c5a88f0048e5c826db7b067e327489c6694462c100401a4d0e818ec7262d678feee1bb6d8aa05d3208fe0705715b036baeccf0100bfa9b531d5bdbb33534e90f698b70f92ab2081642b4aa46cbfeb9e6172dcfac2dbcf5f8d0660f52dd5a0552b4ffd6ebd444a47e12f9037d59300adb0921e775ae6275bd85d51fe7711920b126cec138b4e6436d388be76cd32dfa4f460f79e0db0faf6cb801a75e0e5991e99913b0e35b842e37f69728ab780c21436520e113ec947b289bf3c08bc87f7d3665e7d1119ba4eb7fe1296ce3eb86f2b1ebd1f0e690d21737ec003a3a0fa9825cb96951638da2472a2924e463d3c37af245a9d865c4213451e95f33d47b099e92f1f8482a9abd9d1978628da7f476c23497acb89d8780ee996ae1ed80a7de71f3d0352f7614a8d1a258244d177829a1f3386094a8d5daccb08ea625fe4d5b918ba0ede8cfd49e822ddee504b882ab0d5dec26b7eb4f8bed640cc719e26be5cfb7e19ccce08fd9953488d10ec7da07b1cb921081c7c300715c86a43e80535e0cbe5a0373ad5846e0bd5d629b457b99505481617c0b697fa52878911ae32f762ac97319fb53b4d6cd1ed45da71c4939b9e7f8b3382d209844f30c39ac17edd0bf6a939e159b67a0ddb0aa8e3b686e1ad9e687e78c014d3b7788fd03c15ae64d90519d0bab6fdc7bd0c7c4cc59d78f2bbd549628909ae0086f91278bd7aa5654f55b16fc7cf9ec8fb258aa18ae9b587f3e890b74957648fcf7213231f3f92da60cd723101b086df694a2a6f8f506b08790f11b0f67418ca7bc0a2cde057bdc2e9e9bf81489a8a362136f59c72834be6db0e9ee483fd4458d997aa1a750e3641892d2f66b3700c107a2b8df13454c56f5bc38fc545ddd209a2693c607a834e5318790ad4d7e0c7810428a5a8db9afdb66b9ab7b4a138fa7e3a9fe093925d08a5498c9eff26aa6cd6185f7ed12e7d6d1d96c41f742b61910aacfad84d3a074664e8c7ed7cfaf0c71c50657fc1fa70547f8bbb89c7b03b40ded6e6385ca75ac718edbf0a5492040f78098a004e470a488e08ce66116ec867f8bd898c97c2a683111054668470bec2f0e40563850375fa687986a7bf800599e57b85e4c6aa4670ad5b5a460ec86311b246ce85aaf15df701067f8a91406abda852e80b2d122f4a032d44a5a6c62e4f3c3c1d52f0131e94f5710d445d07a4dd9d7b40cbe8d9ba33e4cf0b2e22672ca91d2a701ed3f4f556a264d3a7fbef8ce91bfa10daacc93ed2ad8e99c7e2bda6276024c8ec8132f106e973"}], 0x2008}, 0x0) 20:25:27 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:25:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 20:25:27 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:25:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x119, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003d00)='=\x00', 0x2}], 0x1}, 0x1) 20:25:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='\'', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x100) 20:25:28 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:28 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000004000)) 20:25:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:25:28 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 20:25:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x80, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000000), &(0x7f0000000040)='syzkaller\x00', 0x6, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x2, 0x80}, 0x10, 0x7d39, r1}, 0x78) 20:25:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:25:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 20:25:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 20:25:28 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = gettid() r3 = perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xa1, 0xc6, 0x2, 0x0, 0x7, 0x48840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x100, 0x0, 0x997, 0x3, 0x2, 0x988, 0x3bf, 0x0, @perf_bp, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x9, 0x0, 0x7, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x0, 0xffffffff00000001, 0xcf48, 0x9, 0x0, 0xfffffffe, 0x84ce, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x702d35f31545df95}, r2, 0xc, r3, 0x2) perf_event_open(&(0x7f0000002c40)={0x2, 0x80, 0x3f, 0x81, 0x0, 0x2, 0x0, 0x0, 0x102, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f, 0xfffffffffffffffb}, 0x8040, 0x2, 0x4181, 0x5, 0x4, 0xffffff01, 0x8000, 0x0, 0x5, 0x0, 0x9}, r2, 0xf, r0, 0x9) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x88, 0x67, &(0x7f0000000040), 0x4) r6 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r6, &(0x7f0000003780)={0x0, 0x1800000, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)="3803df7a444da5819f3fb4341f3ebc8445d022b59dae1485a4703dab297d19a06d6a4ca66b3b6b121de2df5dc38cf7a8f7e42352be76d5a0deae6891e72afee0b84649cc623d0ff943f2b6b44205518854528ad7eec8adb5f832ca87a39abdc1b66d024c04fbd89b19edb9d220d89e835c35a38f630b2957b6cc6be28dece534dd4408893986184440ece5d06b0209d237c1b9cebab5f33e6d9b88b7cc0e5e16608ff07506daf02eedf50a13ff62cf29ca7b82cf61d29f45564fc98bb8d4a28f8337695fe2a8fdabfe3d024fd801de046f4dabba468c93cd5b1891fbc6c16018ccaaa8", 0xe3}, {&(0x7f0000000680)="18303a361908e095892f1a1a9f5638113172504a1dd103ff75981856bba146ef52ab5d047cb7f0c3b8a17ee607c6abb294a213cd83202c730e4fca4e29d98f4330ab543cb1ccd4406285955de71e1cb0de4b679e94998e06c7cdfcb20d4aa196d9b3e32dd74cb1fbf8da84274065f594106a855cd14cd9a12bf2975bcfdcdd5f6fb51e6dbaecd9944bcf796c5ab9ecf4c9f5be9bbf2a7179059674049ce294143e3d4a7c2b0a5f4ee4d9edb2fd3a90ffcf6cdc9ee40bfea762b80159cd2cdebdaecd0f1fcc4de4c5811d053e94b37b2d35feb6d5561ed15bb6430d74a6", 0xdd}, {&(0x7f0000000200)="6ae7bc3302874df574b524ae6cb438a586a4816f45e062d8f37a88fb7c833022e11640b0efa7de73f3a4fb3a595fd8d5fb1377b2e4b71995c2ae50871b2e932d0834ebe328e40914858e9e23b579c6bb2cb58c74aee221", 0x57}], 0x3, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], 0x12a8}, 0x48004) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)="9a0d6daf954c0ccb308ad94189b80c888ca313e5e961477f63a7181c1a47970b7adbb182d325fd0a2c75b824658a7437a3ec20ef5550f766f80181f872f10f0e52100ac83ebb9dbfc75aa9e44eab078b356f4cb17eae88dd77b8e6b60a290d193e29825f5c61b150a857c7006b22a740fe049511e35b5ad8713801b22df522305afc47bc5a2b733a7f577476c596139b3b06151f5022f020a8ed2d774e11018680a2ee933a13a1adfa", 0xa9}, {&(0x7f0000000140)}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e", 0x32}], 0x3, &(0x7f0000000180)}, 0x0) sendmsg$tipc(r4, 0x0, 0x40880) 20:25:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid_for_children\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:25:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x30}, 0x0) 20:25:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x100}, 0x0) 20:25:28 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 20:25:28 executing program 3: socketpair(0xa, 0x2, 0x40, &(0x7f00000034c0)) 20:25:28 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 20:25:28 executing program 4: socketpair(0x23, 0x0, 0x2, &(0x7f00000000c0)) 20:25:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) 20:25:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003d00)='=', 0x1}], 0x1}, 0x1) 20:25:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:25:28 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:25:28 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 20:25:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:25:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000000)=@can, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/247, 0xf7}, {&(0x7f0000000240)=""/43, 0xfffffeef}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f0000000080)=""/218, 0xda}], 0x5}, 0x0) 20:25:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 2: socketpair(0xa, 0x0, 0xfffffff7, &(0x7f0000000a80)) 20:25:28 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 20:25:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x7c, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:25:29 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000a80)) 20:25:29 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 20:25:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x40010002) 20:25:29 executing program 3: socketpair(0x10, 0x2, 0x10, &(0x7f0000000040)) 20:25:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 20:25:29 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000540)) 20:25:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7d39, r0}, 0x78) 20:25:29 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000003800)) 20:25:29 executing program 1: perf_event_open(&(0x7f00000000c0)={0x6, 0xcb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) close(r1) 20:25:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe37}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) 20:25:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 20:25:29 executing program 3: socketpair(0x23, 0x0, 0x7fff, &(0x7f0000000b80)) 20:25:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x10040) 20:25:29 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) 20:25:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}, 0x0) 20:25:29 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) 20:25:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:25:29 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:25:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000740)="96228daef194a140ce30167f10805d01f2a838ae94c5ada018cd9f5529ed3b728ab4581268b7da3615aa5407d1bf3920c5fd3a3acd79e564be35cda188e3049d0cfea28c01138fe2e2416534e9682bdf7d35d162d02bc9c10acb92c020173f45a5c16a63e7660cdb7767a2dc38a9e24bf0a932e27ea02fffb3500805e30cdc5baacdae9408800fbdea461a18ed60078f89f8d6d98d44257392000015ba4228de5b6d682785d7af3899fb5d9079c59dd0263a95d0acd5e9cec505715cf1751ce6820274761f6e39adb70a39d99664c9f7df22296d4cd88350c0a745a07e3a6c047cc7738f3082ddc8a075fbe31433c17724545028c7af49fab15f96551b72ef31743227c1854c72b3a5b357da37d44485318e68fd3eadf417acb213c934e780e1a8d6d1ab5077fe8078b9ae402bd6118bfa485f2bf331f64b7bfe94b2a0cbd9946a7f5cc518c74cf8c5c0c03d6c5915bee3d0cd0f7134837e38e402f29df1894a9f0c8e66902402c5afe5228bcbe027f9014187a5389a329c71339925062e881d3039aa55b6628fca78535db35dedd198686c0addd19cdb77825f49899a34048f9b322df46aedc354f87947ad7f90d4632a279b09e7450cfd5bd01ff1cb92a053705876e50e442956ad00aa2577e54a3bf98a971956e8ac24e090330451d9e856b1d99ae0e3d6315f749dad69c829f177df9cf1f7cb79d88b46b71415b69c047d1de04cab89780e44c6aee060b515729867660b5081ac0415ea0026c285e09bb7980f72202ac8dc707d13a985054cdcf4a4691903026a30d987cdd249b5d0581f7cef614b3ff5a9c72a506ebf99db278515c98f47e0e492ff163e1922b87f60abe0717fbea4137551af4e631273fbf37cf2d8ba222b3ec41b924f3b4c790752b2ae5953f05d12d04747c63a6be43f4e4d1b6a7378cf9cc74e0046f4e697628bde970af90bf0607ebeb9e89433f2c61382c46c95fd2033afce1f8a3968c4bfd57924948a826ff3218464fdad579baddd90fca33bf4853d43dca6b5058e325340f509a71f9f9966a5976bfba920645968714e88b328250949c36074b268abf0084de548c377ce7bb17186a4488edb546c2bb7b3b0f8807346d34a370bd1d5d1fbf49adcdd2abfba59bc2023d9bc274ed77bd9c17cbff9ad199d17c3b428bf725059bb17f94985df32d04e83b1e77c77487c74cd1829fa88ef5b27c1a58932880c9cb73c8b1593529837b36e1950f6fd049139496fbe6c982b2104c21897faf4dc9b52c4830b9a29be3dd4409067238a934cfa0d844721535e4c46db78da36bdd4b9cd782f8c3f1c958d0ec0836140ac206faf64196a3f74dfb6a2bbdb32247c10b38e53d2252223f85fb442160548ecb8d6baac3ac21da19093b7fd23b38624ca0ecaa7f8f2571508bc300469627b04eca8611384f03b75dd28f6b484445569e803a37c7d1d15e95d423da82132f8805432748052aabddb780d41a69613207ba7dd842d98bf3caac9f4d4f55d82b71f0df57f32f533126bde3a4d54272b9510a4895573a260952a0d8d3bc42c7c51b1e92ff5ad0fc5c25d6b79886298678381f4665cc078a2a109cdb60907215b9fa4207403c28d0cc198688237d9319e3192b49da0ac6999874908a835ad481ee4d6e880056cc78575ca03460ba78a45387caa0f3c5c58c43ccb1b899cb49a11b65e42ea825dbf0f71d21caccc28e33be1a05701e02e23be7eb5c68f0505ce4f2d17f8038b4876fe63e63e8baeef8f8f0d9b9e67300e9d97d5eee9d759f26807f2d471e5783e1fc88f1f63080225ea01c406e283b25a1e7551ba3396108be8770a68ebad7039799d51c5b77dcd7611e6f1cdfa79c6ff02c29ede5fdd0beefd31c0fe0ca480bf221efd808670a9d98490d5f714169d9ed18f99b7024935f6758b84fe81f311089cc869dfee6e01ed2dd86c59fecf78b824de4174cff21ed0f073bcefacab190db8f915e8dd18ee14d9f72d9b98bb50e1ed4cc61b5489a5119659ec080e8d5e1d6b6247a0e6206ce9d607903430a498ffb54d64a89b51c9bc8e07bd80f81edd5586534d2c26434a423dcc9ac2fbfa260d7253620909cf1ae578da38e632914a4fec8f57a9d6ca521d9dc8430ab34bc70e541028212413cc3e56b31aa1e89974b556bfeb343a2fb3d2cd9fc5c78e3f5da8ca5fe525ac71c986862aaee57692e7ccc55ee93171d551ebbd0df31b1b7a00435e9bc049246bc0e37c59d2aaa4b52501c220642f7117db2ea183558b0cd74b78b27a33053db774133bff94c1a0762a228f0d0477e0f9feba3acaf56c01256f8f25b2b1c7222b16231f2558c08c734fca63e1b9b9811198b4e411ef64cc31d9b1cdf4a3dfdcb10d4b9790173b9018ed4614ffb8a556a2ddcd3c2b6991926301017d018d542d22e5986527b87a642551a7c478abd02123b462241189b1e655de55f7285c1ae2304b6b9edd70bb36ffbdb31a34ebcb8b40a94c84a96dec83d33eb4e973d860520b789a3c819e2b8ab8b78f94c9da2b672fba57848f2fc4b124f5cd79938a06bdd6e44de383fe08b1109c1cb73c3101d17999acc167cb06e656c00a8a4314b0c076da203aeb25ec1fa6c27641c182ffd5d35b4f738af47111d4c3c398970e4d07ca0944359458c77185156b414199960d3fdc5f140006774552d04997e0c8370df085e7314532e019725ee92c76776945efa2270911f352395373528c02c018978c0096e6a510fc094cf1fbcfca752a50868a91dc6c882c522db7bfd6aeb7bbef8b985259c02aea85a46b9ec9e7e17bc22f0f1271d181b749dcde768606ed7ac23ff4a5d6e001365dff63974e0d113933d1452463cb78097687e0aa00e050405431513fa571b27b7ae2f0aa163014bf80bef54ea2ccb6ced023b76ddcf971767c31eb495f410f28e38e797c21c6bfb14a0719221a7e46f903d81e0f701a453bd1ec5e1286fa4dfd9731a6ad9ae1ecea7a129478e87df5d837e6b5178669e3a612a112b2038d2bdc0a86891a8383cc487dba9cd7e3fb5ce607cf2de0cb26674608d6c5628ac2e57c092d1f95a88111390c5fdb43f425604e5a1ab5bc84edc09cd405d31e81dbbb97075f543572f032313072bba2193c301dd354c5a37502cfb2e1c49ac691702e28a27c4f46ccda2597b5ee46d31c4e2d2c0ff53391507aae03a6d9522f37c9920d2b99a742583fbf6f8b5af3d8b6c645ce6737b1308cf2ecedeb401cdcb57a06082264cef5a9b985a6e232fe8e6b0e0245de7ce36eaba38541e166575a765a461af421cb7ce687c9939930930f5ae8f3f57ec2e370a47ee1a2e29573b7ff8b397df9c08c38435be6d17b7a38e2bcf4e7d0d0d6e58f2172413ff6f2add0f987a98090ee754ae061954ad6cdf996413252dc01005403ad0e8a891f6108805be2030df7a3ece51cfd2838bfa28387c955c9ccd3c938a9d9bc31d2b0e77f152e191180f51d90f77e07ec966f305546a9764ccc6ccb23eccd803e3afc3ab6f1367204a1a3e9c007e50f99ddf2bd24aec798e7747b73c5e726951233873ad578184f2e479e6ede6008c8e3f4f248015b402a1ccb619eeb3345185857fb8cf0da7dc7c24e1b583280fa011c3c7475d2f9493ea65936d923a4a3617575327b84574e95f888e9491aac558d1e4871f178c82bf71290f7d3975182d3018bd28dd56af05c1e51f5e159327eb6b8147328bad6827795b004d96b8c19939c3b03cdbadd536e6f61b3c180fbc03531c2fdeb414f9cb05679a3485c524352d7117bc11658d8505a356a7b7c75c96dc0d490388322ffa1dc06e516b35c006238f9251eb40a81175360fd7977d28bc5a7ace5445f689324f14866ab34176061aeff3881e258d4d4535753f5e5a66f99c8bbf599119aec93590b71d0c98b2e4c56a1b4b81fae71ac15f1a19a086e6938ce1f92637dc99d799d8961542b634dc865b8fac5678237fcc2242bb5d35d24774a88cab72e0a16ade496a3e1fba883cab3fd010e3c6469786648d5861ff07ec9f82b63784ea1a57cc2087e1dda6a270490c521c320b092be053d299e15ef9042428de5c6658c30362a8588a612e5246aa3a355900570518980b714d2ce14469f3a7e6d025b25ec56b34dde962f2c9f457712285546b7aae3ca4b9b6ec542d90ce571420fd17140cb46d8f84eec21f3ab0fa26a04ef83ae391ed5c7724ef6b7e634b4735d0170fe68e72437e2099844cc059d9e921459ef3da48237dcf51578f6ac84cd3118248b26b05457a7f993b4f922e81cfd1a6c7df0a150af5db6e58856851643373fe9033a79e8bbd943e12a9b0a7e061278ace2aff993a6f14ba96b3a5fd4e8500c10f884c82eef4ea2a0de62b247c280a8647c1a4f877f63e8e1b71ca7a6ba25bd03fd51ece2bb9b6d468591fc806638f066f0d4c360775d7de3330bf8820e221f61dbae8966dc14d15a08e8993e19d6a0e353f38445ddbb270de740a7181928894faef7e2b79137777276bc146cfaf259aabbe5df9d97f84385b9be8de804a11d72aebc74c11e33bf4716db97b8ff187ac1cd5f1d3bba51806ad7abbf83cb24db72fa43ea23ae32fe688a542137822d3b55df6dca9be5b7dec9cd768f0289dfe1b10946b747ca942e386750082845e489f075e55c1bcfd41cc20074ceb320a0201a0d59f6876662b9b648c14faa34f841c100579b766232accfa7d147efc3667a0cd0d4f8603edb08ac0b193a9756cba9e1e54bdb1c24d5f4113aa71ea7e1d31b94f8d625c05848ee162e0dbd5c5edad42fb012428e7cc409d77f53b08ee3e3018ee08e5e24b4a2c0cbab98c3f34875a5575d9ed2b41caf72f6d2527063f548e0b79138892726d963aad79a3ea926558cf3c71540b83db127f53b6ee777e44893ff267ded5dba72636b894983afac2452af30b4fa9d603322508a58697d7f65a5aaf7f7e4a5e2cc37a5d57b4f1414d0942cfc7bfbfef67d474507c5d28f39dd5327ac92baa83115e47e0e4489b857d0968b95d49152b68fd608444dc14a381655cabcbbbe5469bcf5106e101738b71023ce532c2ebdf9b559719d7c75c30836683f29e87bd3596ccaf09cac6fe681d8c06a497556303d33f081a2b79d07c86fef340896a033c31d68a80b5c8f3ba4fc4099849926d41d0e2e776db32300939ec4d86a29fbfe68c0a6347289d2b6a15b90e43dd9210515ff4c2c050b6dac4355869ddb26ccc203be505158859a32e49dac5dd1e0c0088b0fbb1ac77f40f9cfe4588a44b4f7fc54abf7ad8737ee4dafd5af84d4e9de65ba3755967682cc92d1cc862e5dba1ad6b2318e2a38249783532048f99e7c3cc26009da1ee67c93683d9e1f4224df328c366defbd011b31cd8193880e0c8b3051a0759a9d3c9c2d8d59754245480996af8576d7ede3dc05c063b2d82229d9f779a6ea26cdbc2d93e25c93831e123d4fddf0f81ee4c5beb4f7f1448b48acf383618a383598672baff9c6638ac9b000bd21c46c6b58d1aae0e3ec525f641a64b16f07e0e0691dda10b0dbc5164ef27b208d37d7c57638bc5e58f9d45fc42f06a05e30148f4e05ba79961d1b6861b9353a5fe01eac574540a2c478ec366ce8b742f097f7d08af8762c7b060032a533f6a118517a25e92884db9fd3a313089d874374c15d82760137c6d131b1638f13320d93077b03012f3a7515087723e4cc306e36862527617da9888ccb34d7d93227a4639cc4b4b2b92426babdca91e75864976f3d5e632b2be99316151593ae8cfae9eac404e024e7c04bd9b2ab2472f943a7f6e3a8c661454c5a8425095dd01a0e7fd945dd", 0x1000}, {&(0x7f0000001740)='\f', 0x1}], 0x2, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 20:25:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:25:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0}, 0xc) 20:25:29 executing program 3: socketpair(0xa, 0x5, 0xbf, &(0x7f0000000080)) 20:25:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x17, 0x0, 0x8, 0xffff}, 0x40) 20:25:29 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f00000034c0)) 20:25:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/164, 0x20, 0xa4, 0x1}, 0x20) 20:25:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:25:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x7, &(0x7f0000000100)=@framed={{}, [@map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000440)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000480)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:29 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 20:25:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:25:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 20:25:29 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/pid_for_children\x00') 20:25:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013c80)={0x18, 0x1, &(0x7f0000013a80)=@raw=[@alu], &(0x7f0000013ac0)='GPL\x00', 0x0, 0xffffffffffffff7b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="9e", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) recvmsg$kcm(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/255, 0xff}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 20:25:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f00000015c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:25:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8001) 20:25:29 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:25:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:30 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 20:25:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:25:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef, @fwd]}}, 0x0, 0x32}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000480)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xen_mmu_release_ptpage\x00', r0}, 0x10) 20:25:30 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'tunl0\x00'}) 20:25:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x87a04, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(r2, 0x0, 0xc4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) 20:25:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f00000015c0)) 20:25:30 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000), 0xfffffffffffffef2) 20:25:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x87a04, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(0xffffffffffffffff, 0x0, 0xc4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) 20:25:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:25:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:25:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f0000000280)='GPL\x00', 0x2, 0x80, &(0x7f00000002c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 20:25:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:25:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0xa0, 0x1}, 0x40) 20:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x3, [@typedef, @fwd, @volatile, @ptr, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], 'p'}]}, {0x0, [0x0]}}, 0x0, 0xa3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/205, 0x26, 0xcd, 0x1}, 0x20) 20:25:31 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/169, 0xa9}}], 0x1, 0x10000, 0x0) 20:25:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x3, [@typedef, @fwd, @volatile, @ptr, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], 'p'}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:31 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x80, 0x0, 0x40, 0x0, 0x0, 0x6, 0x4d500, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6393, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340)="8411e5fee18a013cee514ebdb98b8eb6c214fbd2f2e984550fc8ecbbec4a872a20cf5311780a29abbbaed2b7f679ea9eb0a3a3a008ce9d7a64062895bf40b1a356b5a84a8aaa55d5c14412ab650ea91a55d4b2680bb688eb0dd7bd6cfa45bc381599e82f627a0cecd719441c7a5f53c290b0fe799d1b739fd8ee1383d614ce1c737931a0e88e02269ed12ed564f2c79cfea9db6f5f5b0ebf101bf419e8cd1bdb08f8c2c3f90702cd105c7c", 0x41395582) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) gettid() sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x6, 0x10000004, 0x6, 0x1, 0x3, 0x9, 0xffffffffffffff80, 0x7, 0x3}, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x75b5, 0x7}, 0x0, 0x0, 0xffffffff, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) close(r2) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) 20:25:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 20:25:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x2, 0x80, &(0x7f00000002c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 653.297649][ T7978] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:25:31 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x87a04, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f627573200af22a556691c9d4fdec3ddbb66e99b59cfd288e4ef56476d623f7aa770364a4f5f3b83154ac0200082279b6f7b57f525b8d430787284a4897faaa2e9cef4c4101ce9c7b9bbc6f98a09826b81da8c0b8c76ce85fdece8e09d211f7d749fdc57bda3690e001bd8d3aed00c3c539125a3f125035318bd558d5485008c522ab79d1abaa9184c90c75c79e8925e190ecb49b7a7e81d32c4bcbe70268332a3c1202102865decd4381cac25c25c87a43350018edf8c6c81d91e269e837cc1663cd4fa07bf4a04a48f647e2de46a21341a1d756170185fec1480cbd5b88a0da2407f72b6083406e0769"], 0xc4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) 20:25:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) [ 653.383773][ T7987] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 20:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/186, 0xba}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/227, 0xe3}, {0x0}, {&(0x7f0000000880)=""/199, 0xc7}], 0x3, 0x0) 20:25:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x7}}}, 0x30}}, 0x0) 20:25:31 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0x60000, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 20:25:31 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='5\x00', 0x2) 20:25:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @empty}}}) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x8}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3d48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 20:25:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x1ff, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:25:32 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 20:25:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 20:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x87a04, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a00010000000000000000001c000000fe00000000000000e064cc17f651c455a8a5aed0d62cf7f32d9dc8247c6859673870ada57f7936b6a200ed2bf11ff71c204463e7e34aab2896bf2d87ca70"], 0x1c}}, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f627573200af22a556691c9d4fdec3ddbb66e99b59cfd288e4ef56476d623f7aa770364a4f5f3b83154ac0200082279b6f7b57f525b8d430787284a4897faaa2e9cef4c4101ce9c7b9bbc6f98a09826b81da8c0b8c76ce85fdece8e09d211f7d749fdc57bda3690e001bd8d3aed00c3c539125a3f125035318bd558d5485008c522ab79d1abaa9184c90c75c79e8925e190ecb49b7a7e81d32c4bcbe70268332a3c1202102865decd4381cac25c25c87a43350018edf8c6c81d91e269e837cc1663cd4fa07bf4a04a48f647e2de46a21341a1d756170185fec1480cbd5b88a0da2407f72b6083406e0769"], 0xc4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 20:25:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 4: r0 = io_uring_setup(0x6a15, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[r1]}, 0x1) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:25:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024c364ec505a48c3"], &(0x7f0000000240)=""/163, 0x46, 0xa3, 0x1}, 0x20) 20:25:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) 20:25:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x7, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x8}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 2: syz_open_dev$amidi(0xffffffffffffffff, 0x0, 0x0) 20:25:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 20:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 20:25:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 20:25:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000240)={[{0x0, 'rdma'}]}, 0x6) 20:25:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee03000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 20:25:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xe861, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000100)={0x4, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x7, 0x200, 0xfffffffffffffffb}, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x69f, 0x0, 0x10000}) 20:25:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x202000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0xa7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000240)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 5: perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:25:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/205, 0x32, 0xcd, 0x1}, 0x20) 20:25:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 20:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:25:32 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000003a0001e6"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 20:25:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000140081563e060810000f000010ff0100030060073b03546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) 20:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @map]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000006000000060000000000000b0100000001000000040000857f00000010000000020000000400000010000000040000000200000000000000030000007f0000000a00000003000000040000000b0000000000000a0400f07391f73ec4eeae"], &(0x7f0000000080)=""/205, 0x72, 0xcd, 0x1}, 0x20) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006380)={&(0x7f0000006280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000062c0)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 20:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x700) 20:25:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000240)) 20:25:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], &(0x7f0000000240)=""/163, 0x46, 0xa3, 0x1}, 0x20) 20:25:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x3, [@typedef, @fwd, @volatile, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], 'p'}]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x10) 20:25:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:25:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006380)={&(0x7f0000006280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, &(0x7f00000062c0)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 20:25:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 20:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x7) 20:25:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/205, 0x32, 0xcd, 0x1}, 0x20) 20:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xfd23efabbdf31216, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_80211_inject_frame(&(0x7f00000000c0)=@device_a={0x8, 0x6}, 0x0, 0x0) 20:25:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/178, 0x2a, 0xb2, 0x1}, 0x20) [ 655.484881][ T8210] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:25:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x55, 0x0, 0x40, 0x3, 0x0, 0x7ff, 0x80, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x441a5385, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x208, 0x0, 0x9, 0x7, 0x80, 0x99ab, 0xffff, 0x0, 0x3, 0x0, 0x9}, r2, 0x6, r0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='mm_vmscan_lru_isolate\x00'}, 0x10) pselect6(0x40, &(0x7f00000000c0)={0xe861, 0x3, 0x7, 0x401, 0x4, 0x9, 0xfffffffffffffffd, 0x2}, &(0x7f0000000100)={0x4, 0xfffffffffffffffc, 0x9, 0x1, 0x8001, 0x7, 0x200, 0xfffffffffffffffb}, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7fff]}, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x69f, 0x0, 0x10000}) 20:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x55, 0x0, 0x40, 0x3, 0x0, 0x7ff, 0x80, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x441a5385, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x208, 0x0, 0x9, 0x7, 0x80, 0x99ab, 0xffff, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='mm_vmscan_lru_isolate\x00'}, 0x10) pselect6(0x40, &(0x7f00000000c0)={0xe861, 0x3, 0x7, 0x401, 0x4, 0x9, 0xfffffffffffffffd, 0x2}, &(0x7f0000000100)={0x4, 0xfffffffffffffffc, 0x9, 0x1, 0x8001, 0x7, 0x200, 0xfffffffffffffffb}, &(0x7f0000000140)={0x2e1e, 0x5, 0x59, 0x570e8395, 0x3, 0x9, 0x0, 0xffffffff}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7fff]}, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x69f, 0x0, 0x10000}) syz_open_dev$admmidi(&(0x7f0000000000), 0x3, 0x46440) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006380)={&(0x7f0000006280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000062c0)=""/178, 0x26, 0xb2, 0x1}, 0x20) 20:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x440c0, 0x0) 20:25:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x6d1, 0x0, 0x0, 0x1}, 0x40) 20:25:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x24}}, 0x0) 20:25:33 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) 20:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) 20:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$midi(r0, 0x0, 0x0) 20:25:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='mm_vmscan_lru_isolate\x00'}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x69f, 0x0, 0x10000}) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x46440) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x80, 0x81, 0xbf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000003c0), 0x6}, 0x0, 0x1, 0x8001, 0x2, 0x38, 0xf, 0x8, 0x0, 0xfffffffd, 0x0, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000240)) 20:25:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 655.866212][ T8253] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 655.901362][ T8254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:25:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 20:25:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x14) 20:25:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024c3"], &(0x7f0000000240)=""/163, 0x46, 0xa3, 0x1}, 0x20) 20:25:34 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 20:25:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x2, [@datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '='}, @fwd, @restrict, @const]}}, 0x0, 0xba}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:25:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) 20:25:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 20:25:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000240)=""/163, 0x46, 0xa3, 0x1}, 0x20) 20:25:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 20:25:34 executing program 2: socketpair(0x1d, 0x0, 0x800, &(0x7f0000000000)) 20:25:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000040)="260000002200473b77f8d20f58207a163dc6ef446fd46501050000000000000005006d20002b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = getpid() sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 20:25:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000300)=""/178, 0x32, 0xb2, 0x1}, 0x20) 20:25:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12}, 0x40) 20:25:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/205, 0x2c, 0xcd, 0x1}, 0x20) 20:25:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 20:25:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x78) 20:25:34 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x353, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xd}]}]}}, &(0x7f0000000140)=""/205, 0x32, 0xcd, 0x1}, 0x20) 20:25:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@fwd, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 20:25:34 executing program 4: getitimer(0x15344506448c5a3e, 0x0) 20:25:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:25:35 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=[{&(0x7f0000001040)=""/255, 0xff}, {&(0x7f0000001140)=""/107, 0x6b}], 0x2, 0x0) 20:25:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000240)=@framed={{}, [@initr0, @map_val]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:35 executing program 3: r0 = semget(0x2, 0x3, 0x2d1) semctl$IPC_RMID(r0, 0x0, 0x0) 20:25:35 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001140)=[0xf8b4]) 20:25:35 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, 0x0) 20:25:35 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000001080)=""/149) 20:25:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000) 20:25:35 executing program 4: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 20:25:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001740)={0x5}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1}, 0x193) 20:25:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x6f) 20:25:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0xc) 20:25:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x20081, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 20:25:35 executing program 4: madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x4) 20:25:35 executing program 2: clock_getres(0xb, 0x0) 20:25:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 20:25:35 executing program 1: memfd_create(&(0x7f0000003280)='$\x00', 0x3) 20:25:35 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 20:25:35 executing program 1: semget$private(0x0, 0x4, 0x7e7) 20:25:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x80, 0x0) 20:25:35 executing program 3: semget(0x1, 0x2, 0x0) 20:25:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 20:25:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 20:25:35 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x100, 0x8) 20:25:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002040)=[{{&(0x7f0000000940)=@can, 0x80, &(0x7f0000001dc0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x100, 0x0) 20:25:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 20:25:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 20:25:35 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000002c0)) 20:25:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:25:35 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)) 20:25:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008801) 20:25:35 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0xa0000, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x40000) read$dsp(r0, &(0x7f00000002c0)=""/125, 0x7d) 20:25:35 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) 20:25:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 20:25:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000240)='M', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 20:25:36 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003900)={@map, 0xffffffffffffffff, 0x1b}, 0x14) 20:25:36 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 20:25:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x250f00, 0x0) 20:25:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:36 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000002c0)) 20:25:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:36 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2411}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) 20:25:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x5}, {0x10}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/204, 0x41, 0xcc, 0x1}, 0x20) 20:25:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 20:25:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 20:25:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:25:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:25:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={&(0x7f0000000380), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x12, 0x601, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "5fa6bc21"}]}, 0x54}}, 0x0) 20:25:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/15) 20:25:36 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0xc0, 0x0) 20:25:36 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0xc40, 0x0) 20:25:36 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) 20:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xfebd) 20:25:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)=[{0x0}, {&(0x7f0000001480)={0x10}, 0x10}], 0x2}, 0x0) 20:25:36 executing program 4: wait4(0x0, 0x0, 0x1000000, 0x0) getcwd(&(0x7f0000000000)=""/235, 0xeb) 20:25:36 executing program 1: setgroups(0x1, &(0x7f00000001c0)=[0x0]) 20:25:36 executing program 5: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname(r2, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:25:37 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/108) 20:25:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:25:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x0, 0x0}) getitimer(0x2, &(0x7f0000000000)) [ 658.991550][ T8490] input: syz0 as /devices/virtual/input/input25 20:25:37 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 20:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x2, 0x7, 0x5}, 0x14}}, 0x0) 20:25:37 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 20:25:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 20:25:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/183, 0xb7}], 0x1, 0x4, 0x0) 20:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 20:25:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000007880)={0x0, 'ip_vti0\x00'}, 0x18) 20:25:37 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) [ 659.241283][ T37] audit: type=1326 audit(1630700737.312:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8540 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f83549 code=0x0 20:25:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 20:25:37 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x30000, 0x0) 20:25:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 20:25:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:25:37 executing program 2: perf_event_open(&(0x7f00000019c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x18, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 20:25:37 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 20:25:37 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x82000000) 20:25:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 20:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x14}, 0x14}}, 0x0) 20:25:37 executing program 4: timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:25:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:25:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 20:25:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:25:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000006fc0)={0x0, 0x0, &(0x7f0000006f80)={&(0x7f0000006e00)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 20:25:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:25:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80000001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000019500)=""/102395, 0x18ffb) [ 660.062317][ T37] audit: type=1326 audit(1630700738.132:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8540 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f83549 code=0x0 20:25:38 executing program 4: pipe(&(0x7f0000000340)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:25:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:25:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x1, 0x6, 0x301}, 0x14}}, 0x0) 20:25:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 20:25:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 20:25:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x48, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @CTA_SYNPROXY={0x4}]}, 0x48}}, 0x0) 20:25:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:25:38 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006a140)) [ 660.305151][ T37] audit: type=1800 audit(1630700738.382:11): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13914 res=0 errno=0 20:25:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:25:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) [ 660.443198][ T37] audit: type=1804 audit(1630700738.522:12): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/899/file0/bus" dev="sda1" ino=13914 res=1 errno=0 20:25:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80000001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000019500)=""/102395, 0x18ffb) 20:25:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000cc001a8018000a80140007"], 0xec}}, 0x0) 20:25:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x29, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0xc7, &(0x7f0000001700)={@remote, @link_local, @val={@void, {0x8100, 0x5}}, {@ipv4={0x800, @generic={{0x1e, 0x4, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x1b, 0x63, [@broadcast, @empty, @local, @empty, @rand_addr=0x64010102, @empty]}, @cipso={0x86, 0x12, 0x3, [{0x0, 0xc, "f20e3fe541c4f1a2ec78"}]}, @generic={0x94, 0x2}, @cipso={0x86, 0x13, 0x3, [{0x0, 0xd, "43f35bfe19709934581e6c"}]}, @lsrr={0x83, 0x17, 0x1b, [@remote, @rand_addr=0x64010102, @private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x2d}]}, @lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}, "7f23964cc251fe9670b6b75dad3b08516a8ca91811693b19cff565d2225d13a1e59699d763f5f1e7b97a307531331894a0f5218e6d663bdc34aa3e0699"}}}}, 0x0) 20:25:38 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:25:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001540)={0x0}}, 0x0) 20:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) [ 660.562082][ T37] audit: type=1800 audit(1630700738.632:13): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13914 res=0 errno=0 20:25:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x20) 20:25:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000280)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) 20:25:38 executing program 3: process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000600)=""/71, 0x47}], 0x1, 0x0, 0x0, 0x0) 20:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000002240)={0x1eb0, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x64, 0x4, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@ct={{0x7}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_SREG={0x8}, @NFTA_CT_DREG={0x8}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0x1e38, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@exthdr={{0xb}, @void}]}, {0x618, 0x1, 0x0, 0x1, [@immediate={{0xe}, @val={0x5a4, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x23c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x89, 0x1, "bb2bea92d0d76b205c768112d3b752329fd91a10dc94ef5e1a70d85b102a4faea9a95d610817a9f71e74b95b6a0faa13faba6480ca97b562d204d8d030e2982c1703e47f8cd44945398a9660ce4059d2066124d5bf3465703f2a54e45a8653352de4d1454c6c3ef072517939f9d1266e62cf2333bb8864fc6b3bd31d3c530069b18f9ccf89"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "a51ec60fbbcf6bd8ecb8d5fdd598e0d2ee94e4488334014a1e4dc101311776e13e37c6ded405f0a63e32096e080b3e92a1c7b71ec8d6c70cf849346347e0a1112b06b9ab0391a0db2b937a78338652197f9a117f59179074969e6c6d24cd9977cd11964001cafae61ddd479df1906ede7238ab0b5d7db12da5cd04e9f79069fea7"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x194, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "06069a8f6fdd0b3b9d24106de3d9989ead6af7deb8a4bcd455888cc3ff6b2d1b5a2e640eab5dbec25662e3524617dba771642c0c4cd540b00b2b44035a3ec2621a4d55fbacbf3d07f5037465d9f8630f24b9215453f2a55498399680a7328f9c8f86e3f75a7b994f23119e88ed1127973c5c814e2f5e0ae7fc66b92491859a953ad2e64a6bf0e69ff18df71ac8fd853b14bd1491ca97e40ed2c66ef6a0b90c1a817184fce96a8944b8644b889c27a6d8afee46591bcdf2ef87b290527a"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x11, 0x1, "bc3e579e1c109c45ba549ed8f4"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x1b8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "5673c745241f0b6df81ba266d8160151b66c8cd609b7003a04f0ac48b5595482bb9c63992caec68e70aea93ae2769ecfabc593455267f149b490b60d5d66521fcec76b2d6dff0e1ab28fbddd7e709392a8b352d15bebb106002faaa75f49fe98495b898f1ec561fff91dc235a9aca7a15f5878d64cb0a485a6384d6e65"}, @NFTA_DATA_VALUE={0x8d, 0x1, "a2caf39fcc072f959240c2e471e06960b77b71c5bf60bed7c6f69ed8367a05edb00be1fd3240dc1888189cc506513aa7f537d97cd3cf36aa74031ba9234b3091ec27c559ebbf663acff19ec475032b9a7689a006bdb321340ed7629c3cb64d400e14aad9a8913435e49d02a9ad9dbc3990774e4fc33ccc1867b679a9d77cec6ae5ca9ca07a3fd7a868"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}, @nat={{0x8}, @void}, @counter={{0xc}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}}]}, {0x700, 0x1, 0x0, 0x1, [@match={{0xa}, @void}, @range={{0xa}, @val={0x4e4, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x474, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf5, 0x1, "c90661f53b5842572403d3a0854cdeec366802f6fd3b2d0a8153534c3e8895a1f1743c3b1eb949e3778e2e50437e38f42d57a49fbb060661f71afb5945cf1fd650692e44c19b10c3522eba6b1f9b426da0f7b392d3122aa7e323c7fdac600d489ebf4aa6db7005e74b6eaf7bc90b9649863cdb42132607cbda28fe12a745899b78ccb175f65c67bc1e1ad56a7e0db573e46c2ef3389da76ccf3169d24b230078430de3de6b5320750dd2ebe709f6f29ff01f736ae5654e6da86402a9224acd7e2c97d0579805c5a5aa34b63fef075893f0296cdd4dc1bfdf62faeb6d69e7c9828cfbc5e6f28ab44047547ec7653274cdd1"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "b9c4c6aa3adbcfc129d3bc767b775950ce8a606ab5f7cda1a63d95432d3cc1f454792d3e78c3bdff3e06d8aeb03db5841a8f1372b1a5c59f8ce71d3104c1c68db74c3b5c1c9d6945e62287169c13e5139635210eeb4b4e97199ce9ed7203927b64812d467155cf07712664d9e2c89886a06a2346c21f8515472ace29e02337b9f70effbf6fa7baa851fb13afc093aa9ef8e3873949fa421ec29a757d11e8ac7ca2ce6bd866a1edc610ca401da16cc5a89850a81308c320dfcb640cfb80d07f7272920a479ff3c4d03acc073d8fd1aed7b37423d1dc75082bb83b13bd7d00d53507dea1d03783f9490217a7420e65d30b9f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "bd08430c293cdf87b86977e0ae9d5ca4cca714007d77fb050655dc718b20f00a8cacfe0a6facbd6e9b32068728c8108d8bd70888e0298f270d4fa5b825c1dc0531b348faf727e488adbdaa6dec696979b420d09912086fea15bd0babaca735fe6fc1312d5ad1c646f691982d155fca1eda451239b6066ef71bee86e33c9f50576ab3cc8d41c312b88bf4c618cfc34379ab5189f6bd0369303d14d7ab0de7bd50780b6d432a98e23993502718773737b57c5532b3d89360f866fcaffb98735486ccc7e3721282bea0b943e6c8c0bc1fe925b64a5f7b76e478cd1643fb5db55ae9a8"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x69, 0x1, "9f7442852b91fdff55ef388d6b11c46fb1fee619a8e13d72200f9febb72028cb42253bbf19e6a33461bd147802ca07bc1e507a51bbe7bc438af95b3d1d0b0b01021d185ead3ca2b84ae52a2bb085bc1d702b99fd09b4ce7a59fa1c21dd4cf9d69a7716302e"}]}, @NFTA_RANGE_TO_DATA={0x28, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x21, 0x1, "2677f7a75c37fd84afeb42208b119aa7df20ac9d800fe5a50c8800d088"}]}, @NFTA_RANGE_FROM_DATA={0x2c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}}, @match={{0xa}, @val={0x188, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe1, 0x3, "7ba0924d60174fd73c73f51b6179719d4ed2683c5bda32d0f86e64d40b1ed699003b4ea07bef589ca183a935dcceadb5b68b94d8abaa08a4676be8e670bc68da2058e4b0a7391c8f7e880dbf2b70d767e99a400b7e2c1714237b3b4f5f9c42be758951729d869bf1bd75053dcd462cc9a693a23ed069d2e69dfd0e4347188ade46bfc5cb6b22ea642b5ab0ba27def563dfefebb3410d0eb35e42668a5d950277bed59e136b038c0cf3090481471f4b2f9d41a12b7b86343eb755f4f81f7ef195d1ed6e70b38b1ee25e0f11f4d6462f7817504c9c27681f418cc44f7e8f"}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x85, 0x3, "8bd5b765df56460f1b29f3febaae00d2a9ffb29975670aac43830560e2d5ef907f5abddc1e995ac2041dc7b7d2beab9e0fb16032c078c04198f73c496daa36bc1eb936bc27f4b1310c7815dad9c787ac91ba86467e5b93644300c0ecc1f88faf65e2a98ff78727d6dcf303970d1620a6ede7f69f022a7711aadc8986d1e0012737"}, @NFTA_MATCH_REV={0x8}]}}, @numgen={{0xb}, @void}, @limit={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}]}}, @payload={{0xc}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}]}, {0x5c, 0x1, 0x0, 0x1, [@dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_KEY={0x8}]}}, @dynset={{0xb}, @void}, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_SPNUM={0x8}]}}, @exthdr={{0xb}, @void}]}, {0x100, 0x1, 0x0, 0x1, [@limit={{0xa}, @val={0x4}}, @dup={{0x8}, @void}, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}]}}, @dup={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}]}}, @log={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_PREFIX={0x8, 0x2, 0x1, 0x0, '(:+\x00'}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_PREFIX={0x5, 0x2, 0x1, 0x0, '\x00'}, @NFTA_LOG_QTHRESHOLD={0x6}]}}, @notrack={{0xc}, @val={0x4}}, @dynset={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_TIMEOUT={0xc}]}}]}, {0x34, 0x1, 0x0, 0x1, [@synproxy={{0xd}, @void}, @ct={{0x7}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}]}}, @numgen={{0xb}, @void}]}, {0xfc, 0x1, 0x0, 0x1, [@redir={{0xa}, @void}, @numgen={{0xb}, @void}, @numgen={{0xb}, @void}, @osf={{0x8}, @void}, @hash={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @target={{0xb}, @val={0xa0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x61, 0x3, "498f2a65145070b03cdfb2a87155c4f25a5b5de839487167202347f3e9d39722f10e08ea4bab5a667dc416e61789f9b2a0e270abb8f67f44dcc9a5094effb8445bbf82f3cb5e9ded3515e7848dd3ff606ec7aa00e0ac1e0dc184b725ad"}, @NFTA_TARGET_NAME={0x6, 0x1, '%\x00'}, @NFTA_TARGET_INFO={0x2d, 0x3, "4e0bf00b1fa4aad72718a0418d5a86be20af26060517136546df1781c597423d5509db598e4b7ebc39"}]}}]}, {0xe80, 0x1, 0x0, 0x1, [@limit={{0xa}, @val={0x38, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_TYPE={0x8}]}}, @match={{0xa}, @void}, @bitwise={{0xc}, @void}, @cmp={{0x8}, @val={0xe18, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xe04, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdfd, 0x1, "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"}]}]}}]}]}]}, 0x1eb0}}, 0x0) [ 660.716675][ T37] audit: type=1326 audit(1630700738.792:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8652 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f8b549 code=0x0 20:25:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)}, {&(0x7f0000000180)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, &(0x7f0000000040)="46046d6975ee791a58a859", 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:25:38 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) [ 660.826763][ T37] audit: type=1800 audit(1630700738.902:15): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13914 res=0 errno=0 [ 660.935628][ T37] audit: type=1804 audit(1630700739.012:16): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/900/file0/bus" dev="sda1" ino=13914 res=1 errno=0 20:25:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80000001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000019500)=""/102395, 0x18ffb) 20:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), r0) 20:25:39 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) 20:25:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002240)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 20:25:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:25:39 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f00000000c0)={0x0, 0xea60}) 20:25:39 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) getresuid(&(0x7f0000004240), &(0x7f0000004280), &(0x7f00000042c0)) [ 661.140118][ T37] audit: type=1800 audit(1630700739.212:17): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13914 res=0 errno=0 [ 661.215184][ T37] audit: type=1804 audit(1630700739.292:18): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/901/file0/bus" dev="sda1" ino=13914 res=1 errno=0 20:25:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000280)=[{0x2, 0x0, 0x0, 0x81}]}) 20:25:39 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "d86a5a056bab037376b0216e2dede0793c318ed232613b7d4ac9592cd958a1a3cff171971a0952e12c3f98b06f0e0862693194ffdd4149a6aac40021d35e03ff"}, 0x48, 0xfffffffffffffffd) 20:25:39 executing program 5: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)) 20:25:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 20:25:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_SYNPROXY={0x4}]}, 0x1c}}, 0x0) 20:25:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80000001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000019500)=""/102395, 0x18ffb) 20:25:39 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 20:25:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 20:25:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:25:39 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/153) 20:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000051}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) 20:25:39 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 20:25:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:25:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100000000000000120001000100"}) r1 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[], 0x0) 20:25:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x5450, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@private=0xa010101, @local}, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="00000020003ff64e537b6b5210000006ff020000000000000000000000ff00000000000000009a0e50f5c5c5cd70000000000000000000000000000000005b5373c6b4379e7cabcca613776933000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a004e2200000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000000000000000000000000000000000000a004e2100000009fe80000000"], 0x190) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@private=0xa010101, @local, 0x0, 0x5, [@multicast2, @local, @multicast1, @multicast1, @rand_addr=0x64010102]}, 0x24) 20:25:39 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect(0x2, 0x658, &(0x7f00000003c0)=ANY=[], 0x0) 20:25:39 executing program 5: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/196) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0xc64, 0x4a0500) r1 = syz_open_dev$evdev(&(0x7f00000001c0), 0x5, 0x200000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000200)=""/246) r2 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000340)=""/239) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000440)=0x80000000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000480)=""/174) syz_usb_connect$hid(0x3, 0x0, 0x0, &(0x7f0000000b00)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x200, 0x80, 0xc1, 0x80, 0x8, 0xcf}, 0x1e3, &(0x7f0000000640)={0x5, 0xf, 0x1e3, 0x5, [@generic={0xe6, 0x10, 0x4, "4a3045ff39a798d22a8fad2d9ce34eaf6cece87be0ee7042bfbcf312f0aee8a11dc778ed720b88c9fb6f975cb8c5e61b2f913687c509cbe17283a99509107f20424704db38410be615b683902fe29ed9772e1bf0917df3fbb18b6c3e963bbc71e74720bde3889e694192827824f40f401b3e1a2a43af26e3b7dd9e68ae60c0a246c1e9a4d4c15bb289581ea5dc292a597bb10686cdfa2e94ed2ac656a1a73a7d3781edfe99cbac89668b3d10eb12179dda6d3b8af3cf73a9ab007773e217d7d60cb1eee2c275494f813919ce4431be4929ca62d23aa29cb83b9cfb4cbc1d4acede505b"}, @generic={0xbd, 0x10, 0x1, "8e45c16a5e26536149a37f461b9d5cdef79cb446eaf3a593f02ea56724383c07be402c54f4bf46780a2ff89eaa8d6ff3d54f325b87d1f77f48d48797a9d8afe25db49d2fdc4f04299667c3485c089e9b597885199474e3052833a0407dae316eb670fda027d39ec2331941e966eede17608bec0781c6c75f227edc7d235151bf231c1bb8128fc0e5361451ed1ff537bc24a9b3e379538c32a4e93754c8f8ca98dc51623239a9c0fca1acdc997f064314a6af8ccb47e4ca6ed237"}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x6, 0xff0f, 0x4, [0x0, 0x30, 0x3fc0, 0xff00, 0x3fc0]}, @ss_container_id={0x14, 0x10, 0x4, 0xf8, "1d7ebdfe2e10f76e302915939801d00c"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xf, 0x5, 0x5}]}, 0x5, [{0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x200a}}, {0x71, &(0x7f0000000880)=@string={0x71, 0x3, "5a151e99032943dda0c095649bd706f20873573df6a79a82a1d15bf4d37dbe34d67ebe1db6a0fbbb67039f496b1acb38f73cf2e1faa9afea57189efcdab21314f69c0bb444da9b746daf433f10ef1f3ddf4563afd104bdd5d908ad58419c1ae98f8c9475ea8fce130b8913f8aeb519"}}, {0xde, &(0x7f0000000900)=@string={0xde, 0x3, "ecd1827581ad9b34e2b7c3ae368ad444894e664275ffbb00502a3de59acbc9974a7dcf3781f23984aa4aa56fd073e21b2afabf37bed2379c0cdb69c11bda93809d2ad0f41b886466185e4d82dd5b676abedfc3b4b430121568627bbb56aebc4e340fb140292fbf809cca08238a6c20e38147c6f000d48cc3db5f9c5feffab455e703b0222fb8f493f1bdd62a827cbba1a9b3614c2e951bd54264d0335d5562dbb74df7222efcf42975989442ddbb029dff6006c1d5031afe7419995c91b5755bd2fc8bef60fbf4cdeed23f0375fefa320e4e9e6f31d022cdf4785ca1"}}, {0xb5, &(0x7f0000000a00)=@string={0xb5, 0x3, "9f626c6cecf718c7a898f7ecc2a2184c01e00cda029f141b89f823872be50cfb032343f610b24698ef32c7f9b957cf9f8df8561443e0b576cc1db18d4eeb5f3090d02d0ad5223addcd4e8f3659eee5b3038f5ff766294ed5976a9aa78c978bce0d7312c3f17721d461a3618bb4b7e5e3d0647ab517291043b1dd54c6f10117f68926a77f230249569c71da4656be7dac844983bdca516bbcca08f98d81a10b619dc77efd5930414ae49dd98ac1371d82955d4e"}}, {0x2a, &(0x7f0000000ac0)=@string={0x2a, 0x3, "ea4212eb0f11700be2b68bd775044fbc0f90b7990ae2360fbff53ae315cd12a83297c252d52a32c6"}}]}) syz_open_dev$evdev(&(0x7f0000000c00), 0x4, 0x84000) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000d40)=""/130) [ 661.849825][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 661.874901][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 20:25:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="a71a61c9c249", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @dev}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}}}, 0x0) 20:25:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 20:25:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) [ 662.105133][T10398] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 662.192858][ T32] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 662.343456][T10398] usb 2-1: Using ep0 maxpacket: 16 [ 662.473545][T10398] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:25:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/209, 0xd1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 20:25:40 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 20:25:40 executing program 4: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/52, 0x200000b4}], 0x1, 0x0, 0x0) 20:25:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 20:25:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) [ 662.576334][ T32] usb 3-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 662.591817][ T32] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 662.606156][ T32] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 64 [ 662.697368][T10398] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 662.706444][T10398] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.716652][T10398] usb 2-1: Product: syz [ 662.720807][T10398] usb 2-1: Manufacturer: syz [ 662.726297][T10398] usb 2-1: SerialNumber: syz [ 662.833253][ T32] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 662.842423][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.850523][ T32] usb 3-1: Product: syz [ 662.854843][ T32] usb 3-1: Manufacturer: syz [ 662.859480][ T32] usb 3-1: SerialNumber: syz [ 662.923599][ T32] hub 3-1:1.0: bad descriptor, ignoring hub [ 662.929518][ T32] hub: probe of 3-1:1.0 failed with error -5 [ 662.938079][ T32] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 662.980622][ T8719] udc-core: couldn't find an available UDC or it's busy [ 662.989594][ T8719] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 663.043376][T10398] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 663.052445][T10398] usb 2-1: USB disconnect, device number 12 [ 663.585117][ T8727] usb 3-1: reset full-speed USB device number 2 using dummy_hcd [ 663.773027][T10398] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 664.042952][T10398] usb 2-1: Using ep0 maxpacket: 16 [ 664.183163][T10398] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 664.334433][ T32] usb 3-1: USB disconnect, device number 2 [ 664.373128][T10398] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 664.382186][T10398] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 664.390483][T10398] usb 2-1: Product: syz [ 664.395994][T10398] usb 2-1: Manufacturer: syz [ 664.400576][T10398] usb 2-1: SerialNumber: syz [ 664.673218][T10398] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 664.682296][T10398] usb 2-1: USB disconnect, device number 13 20:25:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100000000000000120001000100"}) r1 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[], 0x0) 20:25:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 20:25:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x4, 0xa, 0x3}, 0x14}}, 0x0) 20:25:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001340)="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", 0x223}], 0x1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x1d8}}], 0x1, 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:25:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "000019020000b20400000000000000001000"}) 20:25:46 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 20:25:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000400)=0x0, &(0x7f0000000440)) 20:25:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 20:25:46 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) 20:25:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 20:25:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x39000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 20:25:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) [ 668.952477][ T5] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 669.312805][ T5] usb 3-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 669.324171][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 669.334185][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 64 [ 669.503122][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 669.512175][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 669.520802][ T5] usb 3-1: Product: syz [ 669.525347][ T5] usb 3-1: Manufacturer: syz [ 669.529931][ T5] usb 3-1: SerialNumber: syz [ 669.575027][ T5] hub 3-1:1.0: bad descriptor, ignoring hub [ 669.581020][ T5] hub: probe of 3-1:1.0 failed with error -5 [ 669.597932][ T5] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 670.242692][ T8839] usb 3-1: reset full-speed USB device number 3 using dummy_hcd [ 670.984840][ T5] usb 3-1: USB disconnect, device number 3 20:25:53 executing program 5: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 20:25:53 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 20:25:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000), &(0x7f00000001c0)) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 20:25:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 20:25:53 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000180), 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x20}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:25:53 executing program 1: clone3(&(0x7f0000000200)={0x10206900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:25:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, 0x0) 20:25:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x19000, 0x0) 20:25:53 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x77359400}}, 0x0) 20:25:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, 0x0) [ 675.209289][ T8884] QAT: Stopping all acceleration devices. [ 675.217719][ T8884] QAT: failed to copy from user cfg_data. 20:25:53 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x4000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe66e, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') socket$packet(0x11, 0x3, 0x300) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:25:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x39000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) [ 675.301733][ T8898] QAT: Stopping all acceleration devices. [ 675.313197][ T8899] QAT: failed to copy from user cfg_data. 20:25:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}]}, 0x2c, 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, 0x0) 20:25:56 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 20:25:56 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d5a6f2effff"]) 20:25:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 20:25:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {0x8, 0x7}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 20:25:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 20:25:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x12000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, 0x0) [ 678.190512][ T8913] QAT: Stopping all acceleration devices. [ 678.198886][ T8916] QAT: failed to copy from user cfg_data. [ 678.212543][ T8920] syz_tun: mtu less than device minimum 20:25:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="1fdb61b5d603dd0d7dc043"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000240)) 20:25:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) fanotify_init(0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) [ 678.257754][ T8924] syz_tun: mtu less than device minimum [ 678.275193][ T8923] syz_tun: mtu less than device minimum [ 678.287061][ T8923] syz_tun: mtu less than device minimum 20:25:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) dup(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x4800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) unshare(0x40000) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r3, 0x5453, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}}], 0x1, 0x40000000, &(0x7f0000000980)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 20:25:56 executing program 4: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 678.320410][ T8935] QAT: Stopping all acceleration devices. [ 678.322037][ T8937] ptrace attach of "/root/syz-executor.4"[8936] was attempted by "/root/syz-executor.4"[8937] [ 678.335924][ T8938] QAT: failed to copy from user cfg_data. [ 678.378460][ T8945] QAT: Stopping all acceleration devices. 20:25:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:56 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000288000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 20:25:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) 20:25:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000340)) timer_gettime(0x0, &(0x7f0000000380)) 20:25:56 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000100)='./file0\x00', 0x20042, 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) [ 678.509683][ T8961] QAT: Stopping all acceleration devices. 20:25:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 20:25:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 20:25:56 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x20}, 0x0, 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x39000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 20:25:56 executing program 3: msgget(0x0, 0x1) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:56 executing program 4: getrlimit(0xd, &(0x7f0000000080)) 20:25:56 executing program 3: socketpair(0x1, 0x0, 0x8, 0x0) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 20:25:56 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 20:25:56 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r1, &(0x7f0000000080)={0x9}, 0x16) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:25:56 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x4042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x202000, 0x0) 20:25:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x100fa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000980)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d900f) fallocate(r2, 0x10, 0x0, 0x1fbfd) 20:25:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) [ 678.852927][ T9001] QAT: Stopping all acceleration devices. 20:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003440)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 20:25:57 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x22046, 0x0) 20:25:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) [ 678.933432][ T9013] QAT: Stopping all acceleration devices. 20:25:57 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x80200, 0x0) 20:25:57 executing program 3: wait4(0x0, 0x0, 0x80000000, 0x0) [ 679.044156][ T9038] QAT: Stopping all acceleration devices. 20:25:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000540)=@file={0x0, './file1\x00'}, 0xa, &(0x7f0000000640)=[{&(0x7f0000000380)='k', 0x1}, {0x0}, {&(0x7f0000000240)='\"', 0x1}], 0x3}, 0x0) 20:25:57 executing program 0: socketpair(0x1, 0x8003, 0x7, 0x0) 20:25:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xc, 0x0, 0x0) [ 679.098127][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 679.098143][ T37] audit: type=1800 audit(1630700757.173:22): pid=9045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13916 res=0 errno=0 20:25:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 20:25:57 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) [ 679.260611][ T9087] QAT: Stopping all acceleration devices. [ 679.361756][ T37] audit: type=1800 audit(1630700757.433:23): pid=9054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13918 res=0 errno=0 20:25:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in, 0xc) 20:25:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000540)=@file={0x0, './file1\x00'}, 0xfffffdb8, &(0x7f0000000640)=[{&(0x7f0000000380)="6b2821af2016a7eecece9e4758c3c2922b3528d63710bf0315f2640c32a1724f36c2b614da597d046bbeb9ce190ebbe16b793b1cef8abb5db6eecc17439b0dcd7e4c73d060fc698fb8923fdf473d82a9612f923c25e18610a365a6856f79699b761abe3502f01a072b2e690d3e95206c7de4a0a26941414ab188b88dc18a58cd7a9e8c3818630ce837c91ba8edcc77cf62ba380b88d18ec83d2ab2fb6819d72fd2b46cdfae24f7d3d14b38d56bc652fccaceba4d2d218e15a0b2f6e014a3af984c54d19bd8b74f937323b5107d2210e554a579cfafa0e3879d694b94b617228c67ea753ed748ba7e0c40e37c963c76cada0292a6e4ec522788", 0xf9}, {&(0x7f0000000080)="4808070478f67429296b6ba272b91cd5f9c76a70c6e93b064f0758a72fe21c9c1ff1659428a18e9dcec60c71667d0a332971c6babe8863a1c9eaa5f0f2dd78a19f1c6467e435c4e21268401196ea94a2acfa4d6dc6f394b3606580b71c1cad0148416aeb56e327f54927ef86323a70879c11d96e33908f20775cf4d232b72edf41c4c1051b7f060e435c7a854d5193a1a85982ea45a27d2ec541e0131bd1f3df10795ce7a0ab5a0798911c71fee1242478a9fcb0ace0f82a3b95825df84dbbc0a9b07fbca55843120434cc", 0x8a}, {&(0x7f0000000700)="ca5664d7c92ac3f6c0a826b3f72c1fd2d0f4177c1b3dfaf8ed82d5c99f12d2d3a57afc0bef301cdbf62b4c162d52d5eb7215c9646d9dac3b82215b5a79423cedda447d6ed8c4b10c38155755c7693cab966b8d876bf38d177c6462755777fe9c02c4815d35ed9068047f8f3afb5d48d11db4a3b6034fe0ef2a6a5a540c4fa3841fbb67e43f3a0c5d03933e2afa8d8f06b945e96e3adf51c8b6fdf1d744387d190a43317f80a7874efec9eb2d1c70399c779a998b9ac53d880b1f124f9e25338648b8b285314912f8b1c3e1c69dd25e7ba9f9af3863f3b896e8a3b4ca07544e85bb6305c40ad496217eb95f", 0xeb}, {&(0x7f0000000000)="05799647a3280e600f30e9a46979f4616091eb8648edfda62c7f579cf599ffbac126b7e19900e496a810eaf93b4c0130d1212fba49610b8d4610d9bda3dbfdf9df6b7cea66c271", 0x47}, {&(0x7f0000000240)="221c86e4b112b03c", 0x8}], 0x5, 0x0, 0x0, 0x1}, 0xa) 20:25:57 executing program 0: socket$inet6(0x18, 0x37eff884bfbc75b7, 0x0) 20:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 20:25:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xb, 0x0, 0x0) 20:25:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) [ 679.476891][ T9099] QAT: Stopping all acceleration devices. 20:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000100), 0x4) 20:25:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000000640)=[{0xd0, 0x0, 0x0, "8cf2016966ee9461f05e84bb0d1f5395334f8654437742862b528cae8e0a094df92c53b26cf436b9dde7a290b2aee541c87b67c35125d6410826511d57f08f29d11d064614d54630e8f53a831bed58fd4a86a253e6fe588bdb503c12e853d79afa723217c1272ad9a2e64de5cc92585d7ad4277f31f112b930986cdaf0f5e425a5f21301f09ee9aafa052b16d05cd18046aef773250cde25b177f2a040d58dc7e3db7879e6228cdbabfeead1dca8da34be956c44b08f154d6d"}, {0x18, 0x0, 0x0, '='}], 0xe8}, 0x205) 20:25:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x6b, 0x0, 0x0) 20:25:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:25:57 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 20:25:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 20:25:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x15, 0x0, 0x0) 20:25:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 20:25:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 20:25:57 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xd, 0x0, 0x0) 20:25:57 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:57 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) 20:25:58 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 20:25:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 20:25:58 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000780)={{}, 0xfe}) 20:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000440), &(0x7f0000000100)=0xffffff87) 20:25:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 20:25:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1d, 0x0, 0x0) 20:25:58 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x18}, 0xc) 20:25:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 20:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 20:25:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 20:25:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 20:25:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) [ 680.140624][ T9198] QAT: failed to copy from user cfg_data. 20:25:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[], 0x64) [ 680.218574][ T9205] QAT: failed to copy from user cfg_data. 20:25:58 executing program 2: r0 = fork() tgkill(r0, r0, 0x0) 20:25:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001100)) 20:25:58 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) write(0xffffffffffffffff, &(0x7f00000000c0)="24800000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) 20:25:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 20:25:58 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40040, 0x0) 20:25:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)) 20:25:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x306, @remote}, 0xa, {0x2, 0x0, @broadcast}, 'batadv_slave_1\x00'}) 20:25:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)) [ 680.372316][ T9231] QAT: failed to copy from user cfg_data. 20:25:58 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$tun(r0, 0x0, 0x0) 20:25:58 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0xf2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)={0x4, 0x4, [0x0, 0x943, 0x577]}) 20:25:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)) [ 680.463125][ T9237] QAT: Device 0 not found 20:25:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="77c811809765"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 680.525401][ T9251] QAT: Device 0 not found 20:25:58 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:25:58 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = fork() ptrace(0x10, r0) 20:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000340)={0x8, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x104) 20:25:59 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)) 20:25:59 executing program 4: r0 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000002c0)=""/4096) 20:25:59 executing program 0: perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup2(r1, r0) 20:25:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 20:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) 20:25:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 681.099617][ T9282] QAT: Device 0 not found 20:25:59 executing program 5: r0 = syz_io_uring_setup(0x7784, &(0x7f00000006c0), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000740)='a', 0x1}], 0x1, &(0x7f00000001c0)=[{0x18, 0x0, 0x0, "b8"}, {0x10}], 0x28}}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) 20:25:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 20:25:59 executing program 3: r0 = fork() tgkill(r0, r0, 0x1e) 20:25:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 20:25:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = fork() ptrace(0x10, r0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x20044000) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x84) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 20:25:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 20:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000340)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x104) 20:25:59 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5523, 0x0) 20:25:59 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:25:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 20:25:59 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:25:59 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x34000}], 0x1}, 0x4040060) 20:25:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000640)=""/88, 0x58}], 0x7, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:25:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x54000000, &(0x7f0000000000)={&(0x7f0000000b00)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 20:25:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 20:25:59 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:25:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) [ 681.537474][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 681.584433][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 681.595547][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:25:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 20:25:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8010550e, &(0x7f0000000040)=@usbdevfs_connect) [ 681.757388][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:25:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) [ 681.798797][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 681.830248][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 681.893552][ T5] usb 6-1: new high-speed USB device number 45 using dummy_hcd 20:26:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) [ 682.252380][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.327400][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 682.349935][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 682.393216][ T5] usb 6-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 682.448313][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.502507][ T5] usb 6-1: config 0 descriptor?? [ 682.982952][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.001755][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.008727][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.041782][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.049328][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.061087][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.068351][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.075664][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.083103][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.090063][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.097456][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.104662][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.111617][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.118874][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.126113][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.133309][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.140283][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.151749][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.158735][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.165988][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.173171][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.180125][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.187416][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.195055][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.202296][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.209282][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.216491][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.224031][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.231006][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.238427][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.245661][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.252996][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.260040][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.267312][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.274554][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.281610][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 20:26:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000640)=""/88, 0x58}], 0x7, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:26:01 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) [ 683.288910][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.296188][ T5] lenovo 0003:17EF:6047.000B: unknown main item tag 0x0 [ 683.306149][ T5] lenovo 0003:17EF:6047.000B: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.5-1/input0 [ 683.320005][ T5] usb 6-1: USB disconnect, device number 45 [ 683.981709][T10398] usb 6-1: new high-speed USB device number 46 using dummy_hcd 20:26:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) r4 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r5}) 20:26:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xe402, &(0x7f0000000000)={&(0x7f0000000b00)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 20:26:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x8, 0x0, 0xc3, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0xfffffffffffff1ac}, 0xa48, 0x28, 0x0, 0xc, 0x2, 0x40d240a0, 0x20, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x1, r0, 0xa) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 20:26:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:26:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x5c, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045519, 0x0) 20:26:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 20:26:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r3, r1) 20:26:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000400)=""/106, 0x6a}], 0x4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004ce000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 684.881153][ T9469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 20:26:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 685.332389][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.338709][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 20:26:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001240), 0x8) 20:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:26:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xfc, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 685.483925][ T9497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 20:26:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 686.198863][ T9535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) [ 686.351019][ T9540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 686.839807][ T9562] loop0: detected capacity change from 0 to 519 20:26:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004551e, &(0x7f0000000040)=@usbdevfs_connect) 20:26:05 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x1ff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x1b0900) sendfile(r2, r1, &(0x7f0000000200)=0x20, 0x399ab55800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x15) 20:26:05 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xfc, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:05 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000080)=[@decrefs], 0x0, 0x0, 0x0}) 20:26:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x366) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 20:26:05 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r1, 0xae3af000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xfc, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) write(r0, &(0x7f0000000000), 0x52698b21) 20:26:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, 0x0) [ 687.817053][ T9601] loop0: detected capacity change from 0 to 519 20:26:06 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x1ff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x1b0900) sendfile(r2, r1, &(0x7f0000000200)=0x20, 0x399ab55800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x15) 20:26:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, 0x0) 20:26:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 20:26:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, 0x0) [ 688.278180][ T9619] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 688.293580][ T9620] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 20:26:06 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0) 20:26:06 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5522, 0x0) [ 688.733696][ T9635] loop0: detected capacity change from 0 to 519 20:26:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, 0x0) 20:26:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r3, r1) 20:26:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x8, 0x81, 0xc3, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x93, 0xfffffffffffff1ac}, 0xa48, 0x28, 0x0, 0xc, 0x2, 0x40d240a0, 0x20, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x1, r0, 0xa) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 20:26:07 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0xa5, 0x6a, 0x10, 0x10fd, 0x514, 0xe0c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x49, 0x0, 0x0, 0x30, 0x7f, 0x10}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:26:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x70bd27, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0x1800, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000000100)) 20:26:07 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x1ff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x1b0900) sendfile(r2, r1, &(0x7f0000000200)=0x20, 0x399ab55800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x15) [ 689.238758][ T9650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:26:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x8, 0x81, 0xc3, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x93, 0xfffffffffffff1ac}, 0xa48, 0x28, 0x0, 0xc, 0x2, 0x40d240a0, 0x20, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x1, r0, 0xa) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) [ 689.493667][ T2947] usb 2-1: new high-speed USB device number 14 using dummy_hcd 20:26:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 689.588622][ T9655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:26:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x70bd27, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0x1800, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000000100)) [ 689.739632][ T2947] usb 2-1: Using ep0 maxpacket: 16 [ 689.772373][ T9690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:26:07 executing program 4: r0 = syz_io_uring_setup(0x7784, &(0x7f00000006c0), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x2004, @fd=r3, 0x0, 0x0, 0x0, 0x8}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) [ 689.872052][ T2947] usb 2-1: config 0 has an invalid interface number: 73 but max is 0 [ 689.880149][ T2947] usb 2-1: config 0 has no interface number 0 20:26:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 690.104291][ T2947] usb 2-1: New USB device found, idVendor=10fd, idProduct=0514, bcdDevice=e0.c1 [ 690.145055][ T2947] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 690.174935][ T2947] usb 2-1: Product: syz [ 690.188163][ T2947] usb 2-1: Manufacturer: syz [ 690.199854][ T2947] usb 2-1: SerialNumber: syz 20:26:08 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x1ff) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x1b0900) sendfile(r2, r1, &(0x7f0000000200)=0x20, 0x399ab55800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x15) [ 690.224464][ T2947] usb 2-1: config 0 descriptor?? [ 690.269536][ T9709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 690.524685][T10398] usb 2-1: USB disconnect, device number 14 20:26:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:26:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 20:26:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x70bd27, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0x1800, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000000100)) [ 690.728724][ T9709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 690.821128][ T9750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.313495][T14267] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 691.561317][T14267] usb 2-1: Using ep0 maxpacket: 16 [ 691.681768][T14267] usb 2-1: config 0 has an invalid interface number: 73 but max is 0 [ 691.689852][T14267] usb 2-1: config 0 has no interface number 0 [ 691.851395][T14267] usb 2-1: New USB device found, idVendor=10fd, idProduct=0514, bcdDevice=e0.c1 [ 691.860487][T14267] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 691.868545][T14267] usb 2-1: Product: syz [ 691.872817][T14267] usb 2-1: Manufacturer: syz [ 691.877481][T14267] usb 2-1: SerialNumber: syz [ 691.886826][T14267] usb 2-1: config 0 descriptor?? 20:26:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:26:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000002640)=[{0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 20:26:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 20:26:10 executing program 5: clock_gettime(0x0, &(0x7f0000008a40)) getresgid(&(0x7f0000008e80), &(0x7f0000008ec0), &(0x7f0000008f00)) 20:26:10 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0xffffffff]}, 0x8) 20:26:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}}) [ 692.141931][T10158] usb 2-1: USB disconnect, device number 15 20:26:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}}], 0x1, 0x10120, 0x0) 20:26:10 executing program 1: io_setup(0x4, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000000)={0x0, 0x3938700}) 20:26:10 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000047c0)) [ 692.235181][ T9803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:10 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 20:26:10 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x2a000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) 20:26:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000010086dd60a0f00000083a"], 0x0) 20:26:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x41, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 20:26:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:26:11 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 20:26:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}}) 20:26:11 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x86201) socket$inet_udp(0x2, 0x2, 0x0) 20:26:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) dup3(r1, r2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="11de1b577fe21e0c278d3b00", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250200000020000380050008000100000014000600"/46], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a0000a002800000001100000800020000000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x595ba02db4d06b66, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x70c4, 0x0, &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c5ef1026c6ed39615823271ac112a7f62337460d91b50f8a9b294cc262b4636dc5853891503bf682e71a306aff7"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 693.059659][ T9850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:11 executing program 3: fanotify_mark(0xffffffffffffffff, 0x12, 0x40003010, 0xffffffffffffffff, 0x0) 20:26:11 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '.\x00'}, 0x6e) 20:26:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 20:26:11 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 20:26:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) 20:26:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000080)=ANY=[], 0x105c}, {0x0}, {&(0x7f0000001480)={0x10}, 0x10}], 0x3}, 0x0) 20:26:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 20:26:11 executing program 2: getresgid(&(0x7f0000008e80), &(0x7f0000008ec0), &(0x7f0000008f00)) 20:26:11 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060124000000000000000000000000050005000000000005000400000000000900020073797a300000000005000100060000000d0003006c6973743a736574000000000c00078008000640"], 0x54}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 20:26:11 executing program 0: io_setup(0x4, &(0x7f0000000180)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000003740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:26:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 20:26:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'gretap0\x00', 0x0}) 20:26:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) 20:26:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000000e00)=[{}, {}]}) 20:26:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) 20:26:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x95fbc588, 0x4) 20:26:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fork() waitid(0x1, r2, 0x0, 0x4, 0x0) tkill(r2, 0xd) tkill(r1, 0x33) 20:26:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000003a80)='ns/user\x00') 20:26:11 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/scsi_host', 0x20400, 0x0) 20:26:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) 20:26:12 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 20:26:12 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 20:26:12 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 20:26:12 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 20:26:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fork() waitid(0x1, r2, 0x0, 0x4, 0x0) tkill(r2, 0xd) tkill(r1, 0x33) 20:26:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:26:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 20:26:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 20:26:12 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 20:26:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 20:26:12 executing program 3: perf_event_open(&(0x7f0000000600)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000800)='./file0\x00', 0x0) flistxattr(r0, 0x0, 0x0) 20:26:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:26:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fork() waitid(0x1, r2, 0x0, 0x4, 0x0) tkill(r2, 0xd) tkill(r1, 0x33) [ 694.535082][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 694.554253][ T9942] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 20:26:12 executing program 4: r0 = open(0x0, 0x20000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x1800008, 0x12, r1, 0xd3afa000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x82, 0x30) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x42000, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)) 20:26:12 executing program 3: io_setup(0x1, &(0x7f0000000200)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x77359400}) [ 694.578153][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 694.578637][ T9946] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program [ 694.598945][ T9949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:26:12 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 20:26:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fork() waitid(0x1, r2, 0x0, 0x4, 0x0) tkill(r2, 0xd) tkill(r1, 0x33) [ 694.663587][ T9984] futex_wake_op: syz-executor.4 tries to shift op by 256; fix this program 20:26:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x7f, 0x4) 20:26:12 executing program 4: r0 = open(0x0, 0x20000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x1800008, 0x12, r1, 0xd3afa000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x82, 0x30) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x42000, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)) 20:26:12 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) [ 694.727158][ T9949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 694.745696][ T9994] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 20:26:12 executing program 4: r0 = open(0x0, 0x20000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x1800008, 0x12, r1, 0xd3afa000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x82, 0x30) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x42000, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)) [ 694.819060][T10010] futex_wake_op: syz-executor.4 tries to shift op by 256; fix this program [ 694.848775][T10014] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program [ 694.923829][T10018] futex_wake_op: syz-executor.4 tries to shift op by 256; fix this program 20:26:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7}]) 20:26:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 20:26:13 executing program 2: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 20:26:13 executing program 4: r0 = open(0x0, 0x20000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000057b000/0x3000)=nil, 0x3000, 0x1800008, 0x12, r1, 0xd3afa000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x82, 0x30) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) clone(0x42000, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000200)) 20:26:13 executing program 0: epoll_create(0xebe) [ 695.392027][T10029] futex_wake_op: syz-executor.4 tries to shift op by 256; fix this program [ 695.415301][T10035] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 20:26:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 20:26:13 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 20:26:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 20:26:13 executing program 0: waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)) 20:26:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x74, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)='ip6gretap0\x00'}) 20:26:13 executing program 5: io_setup(0x4, &(0x7f0000000180)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000003740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:26:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x1, &(0x7f00000004c0)="fb"}) 20:26:13 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 20:26:13 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x8, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc4b1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) 20:26:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 20:26:13 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 20:26:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) 20:26:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "8e8acbe676e43d951090d0a3f67bc744a34842f9b1f242cb7ba5bd7a3ef4d150c928b577300259c8f3e9b46b7c903f7b40d1a470bb1c970329dd9505fb5fb808a668f4818c480faacfe07f981787162db197719c2021c0651383ef6fbcfce0c8c7"}, @INET_DIAG_REQ_BYTECODE={0xe41, 0x1, "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"}]}, 0x1ec4}}, 0x0) 20:26:13 executing program 5: clock_gettime(0x0, &(0x7f0000004780)) clock_gettime(0x0, &(0x7f0000008a40)) 20:26:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:26:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 20:26:14 executing program 3: io_setup(0x7f, &(0x7f0000000080)) io_setup(0x4, &(0x7f0000000140)) 20:26:14 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xffffff47) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 20:26:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) [ 695.959633][T14267] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 696.211205][T14267] usb 5-1: Using ep0 maxpacket: 8 [ 696.331500][T14267] usb 5-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=6d.03 [ 696.340531][T14267] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 696.350040][T14267] usb 5-1: config 0 descriptor?? [ 696.392921][T14267] (null): radio-mr800 - initialization failed [ 696.399654][T14267] radio-mr800: probe of 5-1:0.0 failed with error -22 [ 696.409837][T14267] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 696.598773][T10158] usb 5-1: USB disconnect, device number 2 [ 697.371058][T14267] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 697.611276][T14267] usb 5-1: Using ep0 maxpacket: 8 [ 697.731520][T14267] usb 5-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=6d.03 [ 697.740616][T14267] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.750277][T14267] usb 5-1: config 0 descriptor?? [ 697.792694][T14267] (null): radio-mr800 - initialization failed [ 697.798947][T14267] radio-mr800: probe of 5-1:0.0 failed with error -22 [ 697.806809][T14267] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 20:26:16 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x8, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 20:26:16 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 20:26:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 20:26:16 executing program 3: io_cancel(0x0, &(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:26:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) [ 697.994787][ T32] usb 5-1: USB disconnect, device number 3 20:26:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000f00)=0xb, 0x4) 20:26:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 20:26:16 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:26:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0xc5c, 0x8}) 20:26:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000540)={0x10, 0x0, 0x0, 0x280200}, 0xc) 20:26:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x2, 0x4e24, @local}, 0x80) [ 698.481076][ T32] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 698.740988][ T32] usb 5-1: Using ep0 maxpacket: 8 [ 698.881069][ T32] usb 5-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=6d.03 [ 698.890119][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 698.899500][ T32] usb 5-1: config 0 descriptor?? [ 698.942628][ T32] (null): radio-mr800 - initialization failed [ 698.948884][ T32] radio-mr800: probe of 5-1:0.0 failed with error -22 [ 698.957364][ T32] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 699.171482][ T32] usb 5-1: USB disconnect, device number 4 20:26:17 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x8, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:17 executing program 5: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x2, &(0x7f0000000280)) 20:26:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000100)=""/92, &(0x7f0000000080)=0x5c) 20:26:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000080)) 20:26:17 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x4fe1e4ab8abcbf1) 20:26:17 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 20:26:17 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001400)={&(0x7f00000013c0)='./file0\x00'}, 0x10) 20:26:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004180)={0x77359400}) 20:26:17 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005bc0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:26:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000002600)={0x0, 0x761, 0x6}, 0xc) 20:26:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x130, 0x228, 0x130, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth1\x00', 'netpci0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'xfrm0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 20:26:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) [ 700.010997][T10398] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 700.250894][T10398] usb 5-1: Using ep0 maxpacket: 8 [ 700.371144][T10398] usb 5-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=6d.03 [ 700.380246][T10398] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 700.392700][T10398] usb 5-1: config 0 descriptor?? [ 700.432584][T10398] (null): radio-mr800 - initialization failed [ 700.438831][T10398] radio-mr800: probe of 5-1:0.0 failed with error -22 [ 700.446831][T10398] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 700.658323][T10398] usb 5-1: USB disconnect, device number 5 20:26:19 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x8, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000440)) 20:26:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000003a80)='ns/user\x00') ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0xc40, 0x8d) 20:26:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1c, 0x4) 20:26:19 executing program 1: r0 = socket(0xa, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 20:26:19 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 20:26:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10022, &(0x7f0000000b40)={0x77359400}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000140004"], 0x14}}, 0x0) 20:26:19 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) 20:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:26:19 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000780)='/sys/block/loop3', 0x0, 0x0) 20:26:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 20:26:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) [ 701.443515][T10235] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program [ 701.512544][ T2947] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 701.750822][ T2947] usb 5-1: Using ep0 maxpacket: 8 [ 701.871290][ T2947] usb 5-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=6d.03 [ 701.880350][ T2947] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.890048][ T2947] usb 5-1: config 0 descriptor?? [ 701.942445][ T2947] (null): radio-mr800 - initialization failed [ 701.948691][ T2947] radio-mr800: probe of 5-1:0.0 failed with error -22 [ 701.956771][ T2947] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 702.170974][ T32] usb 5-1: USB disconnect, device number 6 20:26:20 executing program 4: 20:26:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 20:26:20 executing program 1: clock_gettime(0x0, &(0x7f0000004780)) 20:26:20 executing program 2: socket$inet(0x2, 0x0, 0x7fd2) 20:26:20 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000008b80)={0x0, 0x0, 0x18}, 0x10) 20:26:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000340)=""/173, &(0x7f0000000240)=0xad) 20:26:20 executing program 1: select(0x40, &(0x7f0000000000)={0x81}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 20:26:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, 0x12, 0x601}, 0x4c}}, 0x0) 20:26:20 executing program 4: 20:26:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:26:20 executing program 4: 20:26:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 20:26:20 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:26:20 executing program 5: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) [ 702.863803][ T37] audit: type=1800 audit(1630700780.944:24): pid=10270 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13857 res=0 errno=0 20:26:21 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) 20:26:21 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2a, 0x1a, 0xffffffffffffffff, 0x0) [ 702.910442][ T37] audit: type=1800 audit(1630700780.984:25): pid=10270 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13919 res=0 errno=0 20:26:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80) 20:26:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) 20:26:21 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x8, &(0x7f0000000280)={[0xffffffff]}, 0x8) 20:26:21 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002700)='/sys/kernel/debug', 0x5c0, 0x0) 20:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001680)={&(0x7f00000015c0), 0xc, &(0x7f0000001640)={0x0}}, 0x0) 20:26:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 20:26:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 20:26:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000080)=ANY=[], 0x105c}, {&(0x7f0000001100)={0x10}, 0x10}, {&(0x7f0000001480)={0x10}, 0x10}], 0x3}, 0x0) 20:26:21 executing program 2: io_setup(0x7f, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:26:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000001100)={0x10}, 0x10}, {&(0x7f0000001480)={0x10}, 0x10}], 0x2}, 0x0) 20:26:21 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:26:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0xe8) 20:26:21 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x180, 0x180, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'wlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'bond_slave_0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 20:26:21 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 20:26:21 executing program 3: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 20:26:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x6c00c2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 20:26:21 executing program 5: socketpair(0x18, 0x0, 0x61, &(0x7f0000000000)) 20:26:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 20:26:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 20:26:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 20:26:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0xc, 0x0, 0x0) 20:26:22 executing program 5: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x4000000000}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 20:26:22 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) 20:26:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 20:26:22 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 20:26:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38}}, 0x0) 20:26:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 20:26:22 executing program 1: pipe(&(0x7f0000001540)) 20:26:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x7}, {0xa}, {0xe, 0x3}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1, 0x4c55}]}]}}, &(0x7f0000000280)=""/243, 0x5e, 0xf3, 0x1}, 0x20) 20:26:22 executing program 2: socket$packet(0x11, 0x0, 0x300) unshare(0x40000000) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 20:26:22 executing program 5: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x40e0a592295d428d}, 0x10) 20:26:22 executing program 3: r0 = epoll_create(0x3a08) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:26:22 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x0, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:22 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 20:26:22 executing program 5: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:22 executing program 3: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:22 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000001fc0)={&(0x7f0000001b80)=@can, 0x80, &(0x7f0000001f40)=[{0x0}, {0x0}], 0x2}, 0x40010111) 20:26:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x907, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:26:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1, 0x4c55}]}]}}, &(0x7f0000000280)=""/243, 0x32, 0xf3, 0x1}, 0x20) 20:26:22 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:26:22 executing program 1: socketpair(0x1d, 0x0, 0x10000, &(0x7f0000000080)) 20:26:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[], &(0x7f00000004c0)=""/250, 0x34, 0xfa, 0x1}, 0x20) 20:26:23 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x44) 20:26:23 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, &(0x7f0000000000)="000fffb09fefa12dd8b321098e7a73371b6eea08474498eb5f47d337cd3221016c33cf25cb7f19a15428e3f099b323adb473f60823d43bdcab53ad54f3840cdc7319739bb17a3ce26e0302f4bf657511950061e0665a7b6e94213d0f043cc36709bb4c7faa050cf49bfaad1bbc2f088e4cce608600780179c0408fd8216dc1c4d2c884c9cea9b1bb2a8250c45f2dadc1c7815656cccca5f71cd3e9ed268c1417f7e1c412dd02c7c06bfa55fb0067d5f530e9bbd8aa1570ca6c4788cb4c0f351882feb980270381962c9e17fa9596b1ce905f471c8cb5a500"/227, &(0x7f0000000f80)}, 0x32) [ 705.140724][T14267] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 705.351629][T14267] usb 5-1: device descriptor read/64, error 18 [ 705.620896][T14267] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 705.840708][T14267] usb 5-1: device descriptor read/64, error 18 [ 705.961415][T14267] usb usb5-port1: attempt power cycle [ 706.370706][T14267] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 706.461003][T14267] usb 5-1: Invalid ep0 maxpacket: 0 [ 706.610679][T14267] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 706.702809][T14267] usb 5-1: Invalid ep0 maxpacket: 0 [ 706.708806][T14267] usb usb5-port1: unable to enumerate USB device 20:26:25 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x0, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:25 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000400)) 20:26:25 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1d, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x7, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:25 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:26:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:26:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/243, 0x26, 0xf3, 0x1}, 0x20) 20:26:25 executing program 3: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:25 executing program 5: bpf$BPF_PROG_TEST_RUN(0x15, 0x0, 0x0) 20:26:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x228, 0x370, 0x370, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@srh={{0x30}}, @common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:gpg_helper_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'team_slave_0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2ec9566b86be8b05462ba438510146bcd58869b088a57c8b6dc9e62ce222c2579b0c8f3d69b5834482f139273191044261cba59363d4436e037a706218e83385"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 20:26:26 executing program 5: bpf$PROG_BIND_MAP(0x23, 0xffffffffffffffff, 0x0) 20:26:26 executing program 3: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0xfffffffffffffed6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x7}, {0xa}, {0xe, 0x3}]}, @struct={0x8}]}}, &(0x7f0000000280)=""/243, 0x52, 0xf3, 0x1}, 0x20) [ 708.290546][T10398] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 708.480500][T10398] usb 5-1: device descriptor read/64, error 18 [ 708.750492][T10398] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 708.940489][T10398] usb 5-1: device descriptor read/64, error 18 [ 709.060963][T10398] usb usb5-port1: attempt power cycle [ 709.470466][T10398] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 709.560973][T10398] usb 5-1: Invalid ep0 maxpacket: 0 [ 709.720441][T10398] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 709.811871][T10398] usb 5-1: Invalid ep0 maxpacket: 0 [ 709.817193][T10398] usb usb5-port1: unable to enumerate USB device 20:26:28 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0x41, 0x9d, 0x0, 0x7ca, 0xb800, 0x6d03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 20:26:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:26:28 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000001fc0)={&(0x7f0000001b80)=@can, 0x80, 0x0}, 0x40010111) 20:26:28 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) 20:26:28 executing program 5: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x40000) 20:26:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) pipe(0x0) 20:26:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000008c0)={'syztnl0\x00', 0x0}) 20:26:29 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000240)) 20:26:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x907, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x28}}, 0x0) 20:26:29 executing program 5: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:26:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) [ 711.330428][ T32] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 711.530377][ T32] usb 5-1: device descriptor read/64, error 18 [ 711.800345][ T32] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 711.991725][ T32] usb 5-1: device descriptor read/64, error 18 [ 712.110398][ T32] usb usb5-port1: attempt power cycle [ 712.520308][ T32] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 712.611134][ T32] usb 5-1: Invalid ep0 maxpacket: 0 [ 712.761349][ T32] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 712.853648][ T32] usb 5-1: Invalid ep0 maxpacket: 0 [ 712.858913][ T32] usb usb5-port1: unable to enumerate USB device 20:26:32 executing program 1: bpf$BPF_PROG_TEST_RUN(0xd, 0x0, 0x0) 20:26:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 20:26:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5081da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b074390080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d77d5aa4d16e76b3de2ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185406000000ff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec3571ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78208c33b85f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b40dc37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee0500dc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c254b340b1723f3147766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c55de3aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778eb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f8ff07000000000000f552fcde2981f48c482bde8a168c3f5db2fea6fa6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea56cd8e1a0b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e3032dca7049566b93cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef12bb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e404f7f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123ff674023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796fd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a16ff14aaefebd84bd45930fbc9980b3a6a3a6f74d9162a03fbdfe2ff3648e69b8eabb80584f1a58f5470c7cb779749fd8d87899866f871d261f98866e093f281f58b5c868bc35e02550f2585bd040a3ae940a7b27eb03bcb69cc83a1c2fd6b94d7d0fa1ae5ba5249047b0fbf0e5749d6ae29fc76acb9d2f34862146b0c4eedef849ab69dc243"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) socket$inet_dccp(0x2, 0x6, 0x0) 20:26:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0xffffff6b, 0x0, 0x0, &(0x7f0000000080)}, 0x81) 20:26:32 executing program 2: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x4000000000}, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x6]}, 0x8}) 20:26:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, &(0x7f00000004c0)=""/250, 0x34, 0xfa, 0x1}, 0x20) 20:26:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time_for_children\x00') 20:26:32 executing program 1: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:26:32 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 20:26:32 executing program 2: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:32 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 20:26:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 20:26:32 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) 20:26:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:32 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 20:26:32 executing program 5: r0 = epoll_create(0x3a08) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9) 20:26:32 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x29d2}, 0x0) 20:26:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/243, 0x1a, 0xf3, 0x1}, 0x20) 20:26:32 executing program 3: epoll_create(0x3a08) 20:26:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x907, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:26:32 executing program 4: socketpair(0x15, 0x5, 0x1, &(0x7f0000000300)) 20:26:32 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 20:26:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x22500, 0x0) 20:26:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 20:26:32 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x10) 20:26:32 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x29d2}, &(0x7f0000000100)) 20:26:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x907, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x28}}, 0x0) 20:26:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000044, &(0x7f0000b63fe4), 0x1c) 20:26:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}}) 20:26:32 executing program 4: bpf$BPF_PROG_TEST_RUN(0x1e, 0x0, 0x0) 20:26:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:26:32 executing program 5: bpf$BPF_PROG_TEST_RUN(0x12, 0x0, 0x0) 20:26:32 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000002a80)) 20:26:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 20:26:32 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 20:26:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 20:26:32 executing program 4: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 20:26:32 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 20:26:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x8}, {0x7}, {0xe, 0x3}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/243, 0x56, 0xf3, 0x1}, 0x20) 20:26:32 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000002a80)) 20:26:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) 20:26:32 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001b40)={'sit0\x00', 0x0}) 20:26:32 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:26:33 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:26:33 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0xa}, 0x14) 20:26:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc, 0x8}, {0x7}, {0xa}, {0xe, 0x3}]}]}}, &(0x7f0000000280)=""/243, 0x46, 0xf3, 0x1}, 0x20) 20:26:33 executing program 5: socket(0x29, 0x2, 0x2) 20:26:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/243, 0x32, 0xf3, 0x1}, 0x20) 20:26:33 executing program 1: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x97fd029f1d3306a) 20:26:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb0100180000000fd7a2"], &(0x7f00000004c0)=""/250, 0x34, 0xfa, 0x1}, 0x20) 20:26:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb0100180000000fd7a2a2"], &(0x7f00000004c0)=""/250, 0x34, 0xfa, 0x1}, 0x20) 20:26:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[], 0x14}}, 0x0) 20:26:33 executing program 3: socket(0x28, 0x0, 0x5d) 20:26:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000005a40), 0x4) 20:26:33 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 20:26:33 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x29d2}, &(0x7f0000000100)) 20:26:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000940)={'ip6tnl0\x00', 0x0}) 20:26:33 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001b40)={'sit0\x00', &(0x7f0000001ac0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 20:26:33 executing program 5: pipe(&(0x7f0000001540)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) 20:26:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000004c0)=""/250, 0x34, 0xfa, 0x1}, 0x20) 20:26:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0xd, 0x0, 0x0) 20:26:33 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:26:33 executing program 5: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x0) 20:26:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 20:26:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}, 0xcc6e}, 0x1c) 20:26:33 executing program 4: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:26:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x4, 0x0, 0x2) 20:26:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 20:26:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x80}, 0x1c) 20:26:33 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x372379d6bf33b79b}, 0x10) 20:26:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x19, 0x0, 0x0) 20:26:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x580, 0xffffffff, 0x228, 0x370, 0x370, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x8}}, @common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:gpg_helper_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'team_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2ec9566b86be8b05462ba438510146bcd58869b088a57c8b6dc9e62ce222c2579b0c8f3d69b5834482f139273191044261cba59363d4436e037a706218e83385"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 20:26:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0xb, 0x0, 0x0) 20:26:33 executing program 1: socket(0x11, 0xa, 0x0) socket(0x2, 0xa, 0x0) 20:26:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/243, 0x32, 0xf3, 0x1}, 0x20) 20:26:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:26:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 20:26:33 executing program 2: socket(0x11, 0xa, 0x9) 20:26:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:26:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x38}}, 0x0) 20:26:33 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 20:26:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x4a0, 0x0, 0x0, 0x228, 0x140, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@remote}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x0, 0x0, 0xd2}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@dev, @private2, [], [], 'erspan0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 20:26:33 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {0x0}], 0x2}, 0x40010111) 20:26:34 executing program 3: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time_for_children\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:26:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, 0x0, 0x0) 20:26:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 20:26:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 20:26:34 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000290400"/20, @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) 20:26:34 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 20:26:34 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000140)) 20:26:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)) 20:26:34 executing program 4: pipe(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) 20:26:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x4, 0x0, 0x0) 20:26:34 executing program 4: socketpair(0x0, 0x40e, 0x0, 0x0) 20:26:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}}, 0x1c) 20:26:34 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000001880), r0) 20:26:34 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x691, 0x0, 0x0) 20:26:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket(0x18, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380), 0x0, 0x400021c0, 0x0) 20:26:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:26:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/243, 0x27, 0xf3, 0x1}, 0x20) 20:26:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:26:34 executing program 5: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x4000000000}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400)={[0x6]}, 0x8}) 20:26:34 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0}, 0x0) 20:26:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:26:34 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 20:26:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$qrtr(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:26:34 executing program 3: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 20:26:34 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0) 20:26:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x6c00c2, 0x0) 20:26:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:26:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x7}, {0xa}, {0xe, 0x3}]}, @struct={0x8}]}}, &(0x7f0000000280)=""/243, 0x52, 0xf3, 0x1}, 0x20) 20:26:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 20:26:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) 20:26:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:26:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x580, 0xffffffff, 0x228, 0x370, 0x370, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@srh={{0x30}, {0x73, 0x0, 0x0, 0x8, 0xfe, 0x2000}}, @common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:gpg_helper_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d3, 0x4d6]}}, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'team_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@hl={{0x28}, {0x0, 0x7}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x400, 0x0, 0x1ddf, 0x0, 0x0, "2ec9566b86be8b05462ba438510146bcd58869b088a57c8b6dc9e62ce222c2579b0c8f3d69b5834482f139273191044261cba59363d4436e037a706218e83385"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)={r1}) r2 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(r2, &(0x7f0000000880)=@nfc, &(0x7f0000000900)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000003640)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x200a0800}, 0xc, 0x0}, 0x0) 20:26:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 20:26:35 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)) 20:26:35 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:26:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99fa67504d384847, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) 20:26:35 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c40)={0x0, 0x0, 0x8}, 0x10) 20:26:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x178, 0xc0, 0x178, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'macvlan1\x00', 'netpci0\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'bridge_slave_1\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 20:26:35 executing program 3: bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x48) 20:26:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 20:26:35 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x29d2}, &(0x7f0000000100)={0x0, r0/1000+10000}) 20:26:35 executing program 5: bpf$BPF_PROG_TEST_RUN(0xb, 0x0, 0x0) 20:26:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 20:26:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x201, 0x1}, 0x40) 20:26:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, 0x0) 20:26:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:26:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)) 20:26:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000000)=@raw=[@call, @btf_id], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x10940, 0x0) 20:26:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:35 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) 20:26:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@empty, @in6=@private1}}, {{@in=@multicast2}, 0x0, @in6=@private1}}, 0xe8) 20:26:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7}, 0x14) 20:26:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 20:26:36 executing program 4: socketpair(0x2c, 0x3, 0x2, &(0x7f00000005c0)) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, 0x0) 20:26:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x20) 20:26:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 20:26:36 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000280)={0x0, "f5c3a82524b2e671ad2421c49cd7c9c802b1a993f4581cd2986f0e9a928a8a25b54c6ec858968101778c4e4ec99727e60aec92b24c9390754ddd69987ce6abdb"}, 0x48, 0xfffffffffffffffc) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x2}, 0x8) 20:26:36 executing program 5: r0 = fork() ptrace(0x4207, r0) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='E', 0x1) 20:26:36 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) 20:26:36 executing program 0: socketpair(0x2, 0x2, 0xd, &(0x7f0000000480)) 20:26:36 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a00010000000000000000001c000000fe00000000000000e064cc17f651c455a8a5aed0d62cf7f32d9dc8247c6859673870ada57f7936b6a200ed2bf11ff71c204463e7e34aab2896bf2d87ca70"], 0x1c}}, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0xc4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:36 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x22c81, 0x0) 20:26:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="68efd4692d25bee4038c561209dc7455c5d118f0e4ecbd0c3f95eda004a0276d29cbbfb3451da1aba94c65275996c4c4e1f3ed3b4b61995dd62478ab071eaa435a2b1a3640cbd40e90c71eab5c71bf0bb641747def28aa63bfd2328a12b45ae2b6612dae4ec71b670e5146fe87337942e010e1fa3b3dbdd8bd1570e04da18ababc2e2453fd425e842644a6ac966687", 0x8f}, {&(0x7f0000000180)="cfb531266e6df9681b1168ef1def0906f1c698e469eddcadfc374b32b96911a5adbe2d6b47383e0ddbcc32e42de4562dac7b0abc92e1dfb3bc8d20d3ad4f96804c1a1f8bcfc1ffb521b579420767cc8d5e22b7d44737c90ee75fbf44298c47aa64009e8237a10b852758e6327561bb70652355086cfa140191c807600c6deee60e79caa93647d67affde76c74bcfeddfa952da3fbeb8b3321df10016eb2f84f8a8e29be1f235eda5e130532645f0c9bc8d8e0f9dadad70410bbcd50dcf41d2f33f57e2fde853b8c5687752f29967110acf9676c6df4a1d2ed06c78a99d4b823b8f7bc7d3a937df3f0a5efd559bd185468fc5e7dd4290ba8cda798e71e81211c26f939e30f4d01f33da50eb91b7390ee7334e79aa8ba4b5d35753905018302d7c2509fe00156e3d5df6540ed36f8b34ba17ab2099c477a57148c41afe3c649239a6a4d1a6c47880be9023baabf7f217319751f71fbe3b6931df14578ab48d838586a192a66cc14cae5969254c99717bc276c4996d6c5a4ae20fa740833806fbe2f2965aa3e05dd2f23a20f030201b784b9d5e213e9dbde558540b0a58275fc6842131810fdf19c09e94910ca181afd1e0ede0f0114345c64c3629571d69e77b10c2cd550c24533ffaaf6cde9a9d3831a65d6d7ca1e2ebe00ed87254c6475e392afab38234d21edf0bced40c9f16c71742eed498697e5283446764f4c11a7dc47281da27813b18b43338e29838b4423d2bf8af5f733f84983ede37c2aa9d6d7a83652376230e4b77e75d6907ea33cf915b2a73d0196823bf845b7e8787164f9b15b452e9dd72828d15519566a4b8f993b68ca3e62f2aeabc266a268941721403e7e6c877668cb8a3854347037479bd93744b1f85fb94496f48e6a59cdfb5aa162981a42fe0a5ab6725ae418c6d688e33a85efd52ed85bf118f805bf49e7fb79cc566bde9f0ff9c72070dce4d12c0f3ec24a7d905c946a827a7fe54d6362dc95935e18c6227b24fcaeda41d5ccc7e2558e13418d5c1063954d0c3b7ccea078c1f3f1f2716b2e8b966dfed4e399f95353ee27dd5f340ec8551fdfccfeaf8ce9bc0bf2489b68b9e6cf86475ba8a3ab2e33951019077d42eac5ac0ef0ef0677986367d82daad48c6f74900b630295b12af784919dce9556d2b794753d513a535b50a21d6f24679504763cae259d323589b952bdb9c2f2b6d2c0f678fdf074eb6cabb024a2bd3daff4a1d977656b8407b80fc36355f73020a418bfbd8d3981ca5a739b97d49209a6ad1a7659cf4780b6ae9642dd4a13ef4584a1cb0eac83fc9d2fbc7d94c2fa31665057da1b23a06eb9097e833165ddca82b69ce521b645802a0437873c5397f728a9256811023a06fa8a98cd0f97af9cf82fc31d995e4a194d279084b778fbbb51fd92b8ef1b4e7ed067fd7bc9e4065b36fcd11bbeaf7a760fe5bba5f14ffe4d259ac24e58e09706ca7a07caea0159bfad065b82e8eccd8f4212ef4fb1f569d9c276ea60a2ccea88da0ab2c93eaff7c9033a60522720af771b94bda72fd9b10bb744d37481c5f75296c4df7f8f66f5bc5ccd38cca2ed61aeea01d0e1605021d6a432260474a2718bb91f4f5b3b2aa9e125e9788fccf380156aef6036159ac83814e8228e965dfbdcbeb3702632c4e6388be295602e4247b8f5a05ff1980bd7fb076e5606e45506df8c365b1547d335fce01222be8c83b7c7800947ecffc8dc46960cfee119a1fd9d1bf33b8c4924b3513bbfadb3c26ac02551abfd30d74295a9e7be922e01b22520a2206226748ca7c40753068abe9e55266a4a2453e7987316550e1d51e89370a6753eb8061391ac82b7a8154223a64409e3601d55d3a033d4e499b535c4ceb99561a7a0f2914f417a3d57c3e6ac1f8b9b019bfeb4cba00b164499a85f270acaa8ca6f82e5748f0dcfd41c54a3317075744c42c0d1c82acfafa31c5380285b910cdd1d96f10a67dd74c169ee250553a8f9141c772788e60f2640aa8983e2df9941405263f1c3d4201f1adc8c97cbf7885f381f558d95573c8b3cf21f4385cb847d32af030dab6b0e9ecdd864cef4e4c9f24c27e68fc7f510d5e181fbaa23f817cf7f9fccab32f6f90ceaaeccac7e5323b7f79f9ec360eb2e59fe5625f78309fb76d3f7feca7afb31eb3e9979a0da85aec2405eae06e96ece1e246f3d11ae6f0d1e3fe8dd65b9b562f5cce1e34f083e139aaabcc5e469bb98c53bed1036446dad4e847c3d1cfd733d2bf4b7a75e941ed7f6bd023c587b8cfaa367d010a301ea8e6bf30f17c898c20b420325a556fea180ca8e8605843562dc335aa66abd93d8874ffe441dbad311da6cb5feaf3c7ce5dae32fbc6d58e664419ffbabda80e1efec7303d6e5b5c770bf0250b0fca0a49246a4d5fdf993db84efe763fe410e6dc34a1f14179ee4f49b13995875cec230f76a6e7f1390636dcd41a2c0e3dcd961666083019b8321ba61e646cf6a01c89da40d72aedfd5e245fb3f0df50d3d52fa7a3fe26b67b5d1985713aa3c93c65449cac2e12733e996d652e6395984905df5d1653af8ab63e5ea1f5bae20571db9a566269d1777c5dd2e95fbf902bbc30ce0f5db3f9de6490f191d0cd474d990e29114830efa71ad046f832d24ea96e5a900b93f7a272f28a0e5135101f66e5acf415700f8a62752ff611bd8604020879dea7f580609469c2915d1e583eb7fe88e53e7d26aa01b99e15b06f6bef67b34640b267b3c9ad0aefe9827ee7ee7bf9286907d7aee1f028bb155d29703ac090023bb6f3b111468e37e12e944b403c8a1728ed3479661e4e9570fb44ab6a5ac05e71dd204478c16049adb3b32131caf18d22d0a6f84af88b31c17b98836e158edf49826e54dd502d1a9c6761a49da71a4f94a72c977f1c0f55b38d4d250ac5be75c1fce47f5902a318501d4e1b411be538542cfd3a162ef2b3beafaf54d202bf141b1bd25a63cd41308d41792e697cf68416014bdc2cf2cb9a9ea37670b2aaad113fc9c9b5706f94c280f916e5bce5437b03ebf8b8fd8c536120fa32175612380093e5e7530d1839d1cb4c411a542337f8fdc0e1a02b2cf3af5d4be972160fba63cec013656d6dd2887549832eb66adc9c882e32d384ec7291a8b92db564f086294612ed97dfd36cb148361149a3941500ed54c39c9a729ed28d0ef1caf5a6e86354b061335da7f9fbc78ea10f0a554e882dce8b53403e96eeb0f1cdb2dcef7200ac2198d635b953e7a9cc6cbe8e7ee099296eedbcb4bcea6bd2ea66d8e381b7002bc9491dd8f80a5e9e64c6e2ac66b1e18438a2cc709209daf525387b2a7ee87c4fbb352e53ce610d59dd141b4a731e49ef5bf3fd48602b66904032587f3d51262bb9007293a850e51f0fde1a39ee10f1aeebf8dc29ae080128af5cac7e05eb23d9193ea742b4cbb10216b4151dc8eed356f64eb8ca8a760bba2b0bd146115405085a73db7e8fbce4412e1831bfaf1ee37417f1030d883e1881a81cd1d824c46da81b26d446767680e3ddc94d1c4a9c7a3fb72278f9540362c305bd164cab0ef4a8e2d423300334302fac663081f42fcea2d2d60c3417460fac36f99177bd9b8e3b958254004b2e80712ed9bc2ed517dc0783cf7ac65d746944d23ca67e1f801c4f1c20ff0243f3cb996736a6156d99e0ee5f42b03c278e7b5ae20f313d6dc422bea57d1a8dd1dcb78ea94669461b0c0b4df6b37f26de002289f1608230d95367cc5eb0d04e767ac7cdf2e4d0ff9a8ce6cd57517f8ea3fd03726d34e8e0f763d2ed936b51dfccc7591e77ca9ec7633e3f50d65355d635678a60b26a8717dcdc09ee2950b1860cba034d335a754e3c956a075436a0ce4a2a5a88b89ecbdc6dc15dad3ecd6172a14bbf12988dd8b71ca0c858a0d3236199d8977b16f52060554a305f260a30913325ceae0420113a83a30bb48a82ff4f24b3927b191e7d403b57fe8fb637447a07a0bb583065b0fb545a23bc6d68064173dcd6399ee43eacb4ff5eeff51bae4d330fbca0561cdf3b941f6e7013b9ba71a11581da8b322c4dfdd1ee914f93a05836225509fbf21a868bf5f2f14af9bd5924bf8ca95b5c2259b91bb92ce6cce9397ac6a9eff5afef0111727cd6b91a658c38e14db233cac851b79ab8af1775297899019b673950e14f91d9e80b905fdce4e8a7bc7e56f3f41cafe08efa8604a7233743c06774cdb5fb3625cb65e2269912b1724b43808cd9b29f62c12407c6ca481e2f496966d2d8baec5e7049a51af6107aa3746e6f440cdea23f79e1974816d72d4adbad2f2b12e94e28a026aeded5bb073ee0fabad566238e89ac662865018f0b08f4c0934ade2d5e1fcb1680b944cdb920216475023ed5c0c1023fe242ae7db7f4c0b302eb0088492e3e15116e14035095d2c25d6c698a4a88c8504436e9bda6d1452d41bbb4207dcc73c0675cc8b79e45cf8c028d69d8221a3087739ffa0888a530bb82188af87095233cfc609347ade40a7b2b9c2e0e822dc299f6b91da880047bb5e9dae035eb988818f2c7b25007145c7d766a8d4e14b4978e88abedadc0a03566c5c0391029bb2e84ae062b86235accb1c8f7fe8e4e9ef12a16b2740f8d793f3d28508c743f8630197587556d4521a1b79e4fb2d01ebf4c04b5f7f9c3d7d4c2ec390d0b701de2904f35ec1e4c3eb7ab8d18b743eec65817ca766064e2750a8c14552f23a3b9f990009dc8334bb96591ac5f5e274befbccd0ae3e22be6197832baf24eb95a76881aa21306a448564e6fd6a9234b56d3798e642042ff47291f44d7e26fa6ec2e553d52d244850d70384c5e4cbefbf0777b5b2af8acd6cf575a9efff2b388be3246d69eef7ae06de55edecf9fc1c43ef7ce851958aaadc656698461980bd7c22ef09dd552b02abebe02de06e81527de06da29d8ab9220e8735d1d587090f1184306a5e2874605126c4c4991c2e819f22be2e71451973fa54ccd49c261b7f80f01cb74ab447b3fadf0db2c7308f0a2440ef735488f9fffee6fe089db077f9f44a906cadd6491dbe26b945219df2e29bb50abdd1654dc10558fff1f205ace", 0xdf2}], 0x2, &(0x7f0000001200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x64, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x9b, [@private=0xa010102, @remote, @multicast2, @empty, @multicast2, @multicast2, @empty, @empty, @loopback]}, @timestamp_addr={0x44, 0x14, 0xcf, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@empty, 0x1ff}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xf, 0x41, [@empty, @loopback, @private=0xa010102]}]}}}], 0x80}, 0x20000000) 20:26:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000680)={@private2}, 0x14) 20:26:36 executing program 5: io_setup(0x10000, &(0x7f0000000280)) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000140)) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 20:26:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:26:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)='G', 0x1) 20:26:36 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x0, 0x0, 0x486, 0x3ff, 0x0, 0x78fa, 0x5, 0x7}, &(0x7f0000000100)={r0, r1/1000+60000}) 20:26:36 executing program 4: clock_gettime(0x1, &(0x7f00000000c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:26:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x310440, 0x0) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 20:26:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000100)=@raw=[@func, @call, @initr0, @exit, @func, @call], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 20:26:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 20:26:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:26:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002240)={@local, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5200010}) 20:26:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/204, 0x31, 0xcc, 0x1}, 0x20) 20:26:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="68efd4692d25bee4038c561209dc7455c5d118f0e4ecbd0c3f95eda004a0276d29cbbfb3451da1aba94c65275996c4c4e1f3ed3b4b61995dd62478ab071eaa435a2b1a3640cbd40e90c71eab5c71bf0bb641747def28aa63bfd2328a12b45ae2b6612dae4ec71b670e5146fe87337942e010e1fa3b3dbdd8bd1570e04da18ababc2e2453fd425e842644a6ac966687", 0x8f}, {&(0x7f0000000180)="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", 0xdf2}], 0x2}, 0x0) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:26:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001240)={0x10}, 0x10}}, 0x0) 20:26:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:36 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x8, {0x9}}}]}}]}}, 0x0) 20:26:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'veth0_to_hsr\x00', @ifru_hwaddr=@link_local}) 20:26:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)='E', 0x1) 20:26:37 executing program 4: sched_getparam(0x0, &(0x7f0000000980)) 20:26:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @enum]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 20:26:37 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) fork() syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:26:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 20:26:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:37 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:26:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:26:37 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_get_reserved_cluster_alloc\x00', r0}, 0x10) 20:26:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) [ 719.190054][ T2947] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 719.440000][ T2947] usb 4-1: Using ep0 maxpacket: 16 [ 719.560438][ T2947] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 719.731455][ T2947] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 719.740579][ T2947] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.748602][ T2947] usb 4-1: Product: syz [ 719.753681][ T2947] usb 4-1: Manufacturer: syz [ 719.758324][ T2947] usb 4-1: SerialNumber: syz [ 720.041418][ T2947] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 720.049823][ T2947] usb 4-1: USB disconnect, device number 11 [ 720.799932][T10398] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 721.070846][T10398] usb 4-1: Using ep0 maxpacket: 16 [ 721.230034][T10398] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 721.412661][T10398] usb 4-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 721.421758][T10398] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.429752][T10398] usb 4-1: Product: syz [ 721.434779][T10398] usb 4-1: Manufacturer: syz [ 721.439365][T10398] usb 4-1: SerialNumber: syz 20:26:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 20:26:39 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 20:26:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)='x', 0x1}], 0x1}}], 0x1, 0x24000000) 20:26:39 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ftdi_sio', 0x0, 0x0) 20:26:39 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xcad03, 0x0) 20:26:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:26:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 721.721369][T10398] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 721.749935][T10398] usb 4-1: USB disconnect, device number 12 20:26:39 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000004634eb"], 0x3c}}, 0x0) 20:26:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 20:26:39 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x4020940d, 0x0) 20:26:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000004634eb"], 0x3c}}, 0x0) 20:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 20:26:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="726177000000000000000000010000000000000000000000000000000000000003"], 0x58) 20:26:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 20:26:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @enum={0x0, 0x0, 0x6c}]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 20:26:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 20:26:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 20:26:40 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20}, 0x20}}, 0x0) 20:26:40 executing program 3: renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x4) 20:26:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) 20:26:40 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 20:26:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000080)) 20:26:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x120010, r0, 0x0) 20:26:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 20:26:40 executing program 5: timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}}, &(0x7f0000000500)) 20:26:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x29, 0x0, 0x0) 20:26:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000040)={@mcast2}, 0x14) 20:26:40 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x66, 0x62, 0x63, 0x32, 0x36, 0x34, 0x63, 0x62]}, &(0x7f0000000280)={0x0, "f5c3a82524b2e671ad2421c49cd7c9c802b1a993f4581cd2986f0e9a928a8a25b54c6ec858968101778c4e4ec99727e60aec92b24c9390754ddd69987ce6abdb"}, 0x48, 0xfffffffffffffffc) 20:26:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000000c0)) 20:26:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 20:26:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 20:26:40 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xfe}}}}}]}}]}}, 0x0) 20:26:40 executing program 3: socket$inet6(0xa, 0x2, 0x9) 20:26:40 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x614202, 0x0) 20:26:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="d9b47f811204686f6bec140a19b8ec1c4bb262b5", 0x14) 20:26:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x30, 0x0, 0x0) 20:26:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:26:40 executing program 5: socketpair(0x1e, 0x0, 0x80000000, &(0x7f0000000000)) 20:26:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 20:26:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:40 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 20:26:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000200)={'wg1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 20:26:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000000)="45e46fc9", 0x4) [ 722.659956][ T2947] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 722.919861][ T2947] usb 1-1: Using ep0 maxpacket: 16 [ 723.039927][ T2947] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 723.210216][ T2947] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 723.219258][ T2947] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.229044][ T2947] usb 1-1: Product: syz [ 723.233319][ T2947] usb 1-1: Manufacturer: syz [ 723.237912][ T2947] usb 1-1: SerialNumber: syz [ 723.282426][ T2947] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 723.486322][T10398] usb 1-1: USB disconnect, device number 49 [ 724.271517][T10398] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 724.539791][T10398] usb 1-1: Using ep0 maxpacket: 16 [ 724.669802][T10398] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 724.869837][T10398] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 724.878889][T10398] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 724.887643][T10398] usb 1-1: Product: syz [ 724.892256][T10398] usb 1-1: Manufacturer: syz [ 724.896838][T10398] usb 1-1: SerialNumber: syz [ 724.943475][T10398] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 20:26:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0xc0045878, 0x0) 20:26:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'vxcan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "098afdceb0395db94f6249c98e85281cbe8f10ac6f41f437d3806967b39b"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 20:26:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r0) 20:26:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 20:26:43 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100), 0x26) [ 725.141982][T10398] usb 1-1: USB disconnect, device number 50 20:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 20:26:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @enum={0x1000000}]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 20:26:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:26:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6e61b356010630904c50695c0c581cad43af3cec69d3b9fa87fc1c1f4040df2abea77b5e8a8acfbec30af83dfad916d7f76bc38db356e382b7c5f56a116a06"}, 0x80) 20:26:43 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:26:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000000080)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 20:26:43 executing program 5: socketpair(0x39, 0x0, 0x0, &(0x7f0000000100)) 20:26:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="68efd4692d25bee4038c561209dc7455c5d118f0e4ecbd0c3f95eda004a0276d29cbbfb3451da1aba94c65275996c4c4e1f3ed3b4b61995dd62478ab071eaa435a2b1a3640cbd40e90c71eab5c71bf0bb641747def28aa63bfd2328a12b45ae2b6612dae4ec71b670e5146fe87337942e010e1fa3b3dbdd8bd1570e04da18ababc2e2453fd425e842644a6ac966687", 0x8f}, {&(0x7f0000000180)="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", 0xdf2}], 0x2, &(0x7f0000001200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x10}}], 0x28}, 0x20000000) 20:26:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)) 20:26:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/204, 0x39, 0xcc, 0x1}, 0x20) 20:26:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @enum={0x0, 0x6c00}]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 20:26:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:26:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)='6', 0x1) 20:26:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="3bfe027d1ef60cf4905f4a559798147d", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db99afb3502b24cc9090f0a25badaea2", 0x10) 20:26:44 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000280)) 20:26:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, 0x0) 20:26:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:26:44 executing program 3: io_setup(0x3f, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 20:26:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x38}, 0x8) 20:26:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', 0x0}) 20:26:44 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000540)) 20:26:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:26:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000010c0)={0x3ff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 20:26:44 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000240)={0x4}, &(0x7f0000000280)={0x2}, 0x0, 0x0) 20:26:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0xc0189436, 0x0) 20:26:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xffffffffffffffff) 20:26:44 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 20:26:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, 0x0) 20:26:44 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 20:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:26:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@raw=[@alu={0x7, 0x1, 0x4, 0x0, 0x7, 0xfffffffffffffff4, 0x8}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x0, 0x1, 0xb, 0x3, 0x100, 0x4}, @call={0x85, 0x0, 0x0, 0x41}, @ldst={0x0, 0x3, 0x3, 0x8, 0x9, 0x18, 0xfffffffffffffffc}], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x772ba7b351a37cbf, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x7, 0x3, 0x2}, 0x10}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) 20:26:44 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 20:26:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)) 20:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 20:26:44 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0xa040, 0x0) 20:26:44 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000007640), 0xffffffffffffffff) 20:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 20:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in=@loopback}, 0x0, @in=@private}}, 0xe8) 20:26:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @dev, @loopback, 0xac4e}) 20:26:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:26:44 executing program 1: syz_open_dev$usbmon(&(0x7f0000001440), 0x0, 0x42402) 20:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000180)) 20:26:44 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7) 20:26:44 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}) 20:26:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x0) 20:26:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@dstopts, 0x8) 20:26:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000000c0)) 20:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000080)) 20:26:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c) 20:26:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 20:26:45 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/vt', 0x210002, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 20:26:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) 20:26:45 executing program 3: open$dir(0x0, 0x480100, 0x0) 20:26:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xe}]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:26:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) 20:26:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 20:26:45 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 20:26:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 20:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 20:26:45 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 20:26:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 20:26:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:26:45 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) 20:26:45 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfd34) 20:26:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0xff}, 0x20) 20:26:45 executing program 4: r0 = gettid() sched_setparam(r0, &(0x7f00000002c0)) 20:26:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 20:26:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000100)=@raw=[@func, @jmp, @jmp, @call, @initr0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x8, 0x0, @remote}, 0x1c) 20:26:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 20:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000440), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:26:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const]}}, &(0x7f0000000080)=""/204, 0x32, 0xcc, 0x1}, 0x20) 20:26:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/98, &(0x7f0000000200)=0x62) 20:26:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x34940, 0x0) 20:26:45 executing program 1: socket$inet(0x2, 0x0, 0x0) fork() 20:26:45 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003a40)={0x0, 0x0, "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", "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"}) getresuid(&(0x7f0000004f00), &(0x7f0000004f40), &(0x7f0000004f80)) 20:26:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/222, 0xde) 20:26:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, 0x0) 20:26:45 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 20:26:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 20:26:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:45 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x100) 20:26:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 20:26:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000640)='x', 0x1}], 0x1}}], 0x1, 0x24000000) 20:26:45 executing program 1: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:26:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 20:26:46 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000780)) 20:26:46 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+60000}) 20:26:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000300)=@ipx, &(0x7f0000000380)=0x80) 20:26:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@raw=[@initr0, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:46 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x7ff, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0xfe}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x9, 0xf7, 0x2, 0x10, 0x9}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) 20:26:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x0, 0x1}]}]}}, &(0x7f0000000080)=""/204, 0x36, 0xcc, 0x1}, 0x20) 20:26:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @remote}}}}) 20:26:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001400)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 20:26:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 728.399591][T14267] usb 1-1: new high-speed USB device number 51 using dummy_hcd 20:26:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'macsec0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 20:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x20000010) 20:26:46 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x1d}, 0x10) 20:26:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, 0x0) 20:26:46 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) [ 728.639572][T14267] usb 1-1: Using ep0 maxpacket: 16 20:26:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f0000000080)=""/204, 0x36, 0xcc, 0x1}, 0x20) 20:26:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) [ 728.839962][T14267] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 728.851254][T14267] usb 1-1: config 1 interface 0 has no altsetting 0 [ 729.010366][T14267] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 729.019420][T14267] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.028206][T14267] usb 1-1: Product: syz [ 729.032837][T14267] usb 1-1: SerialNumber: syz [ 729.359794][T14267] usbhid 1-1:1.0: can't add hid device: -22 [ 729.365744][T14267] usbhid: probe of 1-1:1.0 failed with error -22 [ 729.377782][T14267] usb 1-1: USB disconnect, device number 51 [ 730.059509][ T32] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 730.310581][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 730.509520][ T32] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 730.521813][ T32] usb 1-1: config 1 interface 0 has no altsetting 0 [ 730.679972][ T32] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 730.689011][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 730.697918][ T32] usb 1-1: Product: syz [ 730.702466][ T32] usb 1-1: SerialNumber: syz 20:26:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:26:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, 0x0, 0x0) 20:26:49 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000100)) 20:26:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@private2, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x8}) 20:26:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "87c9e220285680ab", "bb14a00ca9c0055690e95f98f4487944", "0d7361aa", "dfa912c31294bc5a"}, 0x28) 20:26:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:49 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/kernel/mm', 0x220280, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 20:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 20:26:49 executing program 5: getresgid(&(0x7f00000000c0), 0xfffffffffffffffe, 0x0) [ 731.041066][ T32] usbhid 1-1:1.0: can't add hid device: -22 [ 731.047046][ T32] usbhid: probe of 1-1:1.0 failed with error -22 20:26:49 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:26:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x9c}, 0x40) [ 731.104104][ T32] usb 1-1: USB disconnect, device number 52 20:26:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}], 0x1, 0x24000000) 20:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @local}]}, 0x18) 20:26:49 executing program 4: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:26:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x0) 20:26:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@loopback, 0x0, r1}) 20:26:49 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:26:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 20:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000000)="45e46fc9dc05639e", 0x8) 20:26:49 executing program 5: fork() io_setup(0x6, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x33, 0x0, 0x0, 0x0) 20:26:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}}, 0x1c) 20:26:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) [ 731.699421][ T32] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 731.959457][ T32] usb 1-1: Using ep0 maxpacket: 16 20:26:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 20:26:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 20:26:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0x6e}]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 20:26:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/204, 0x36, 0xcc, 0x1}, 0x20) 20:26:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, 0x0, 0x0) 20:26:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 732.081409][ T32] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 732.259502][ T32] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 732.268561][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.277489][ T32] usb 1-1: Product: syz [ 732.282035][ T32] usb 1-1: Manufacturer: syz [ 732.286616][ T32] usb 1-1: SerialNumber: syz [ 732.330946][ T32] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 732.536683][ T32] usb 1-1: USB disconnect, device number 53 [ 733.319361][ T2947] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 733.559367][ T2947] usb 1-1: Using ep0 maxpacket: 16 [ 733.699414][ T2947] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 733.889708][ T2947] usb 1-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 733.898762][ T2947] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.907037][ T2947] usb 1-1: Product: syz [ 733.911395][ T2947] usb 1-1: Manufacturer: syz [ 733.915994][ T2947] usb 1-1: SerialNumber: syz [ 733.961515][ T2947] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 20:26:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xe}]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 20:26:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, 0x0) 20:26:52 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) 20:26:52 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x8000000) 20:26:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 20:26:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x32100, 0x0) [ 734.160812][T10158] usb 1-1: USB disconnect, device number 54 20:26:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000100)) 20:26:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 20:26:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @hci, @l2={0x1f, 0x0, @fixed}}) 20:26:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/vt', 0x210002, 0x0) 20:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44100000}) 20:26:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 20:26:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:26:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) 20:26:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 20:26:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000340)=""/254, 0x26, 0xfe, 0x1}, 0x20) 20:26:52 executing program 3: socketpair(0xa, 0x3, 0x2, &(0x7f0000000000)) 20:26:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4e, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x7ef, "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"}]}, 0x800) 20:26:52 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:26:52 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={r0}) 20:26:52 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 20:26:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 20:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 20:26:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 20:26:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c8eed040a85b163b14a9f81319e025eed08af6a6658fbc72e826c83ae8e9f258faa91f1c033f678026b0b9bcffce3b79a870ac0c57be4a9536ef9a904cd686f31d82e4ed530", 0x46}], 0x60, &(0x7f0000000340)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@rand_addr, @loopback, @local, @multicast2, @dev, @remote, @broadcast, @private, @loopback, @remote]}, @rr={0x7, 0x0, 0x0, [@dev, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback]}, @generic={0x0, 0x0, "a84ec99de4"}, @timestamp_addr]}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @remote, @empty}}}], 0x90}, 0x0) 20:26:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0xff, 0x1}, 0x20) 20:26:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:26:52 executing program 2: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x7f, 0x20}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 20:26:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 20:26:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 20:26:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @qipcrtr, @tipc=@id}) 20:26:52 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffeffffff7fff}, 0x0, 0x0, 0x0) 20:26:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/92, 0x5c) 20:26:53 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000000780)) 20:26:53 executing program 1: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000002440)) 20:26:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 20:26:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, 0x0) 20:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 20:26:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20}, 0x20}}, 0x0) [ 735.329281][T10158] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 735.689309][T10158] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 735.700052][T10158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 735.711059][T10158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 735.721050][T10158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 735.731156][T10158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 735.980301][T10158] usb 3-1: string descriptor 0 read error: -22 [ 735.986494][T10158] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 735.997302][T10158] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.020986][T11621] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 736.269272][T10158] cdc_ncm 3-1:1.0: bind() failure [ 736.275829][T10158] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 736.298810][T10158] cdc_ncm 3-1:1.1: bind() failure [ 736.311720][T10158] usb 3-1: USB disconnect, device number 4 [ 737.019202][ T2947] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 737.379569][ T2947] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 737.390324][ T2947] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 737.400608][ T2947] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 737.410500][ T2947] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 737.420370][ T2947] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 737.669188][ T2947] usb 3-1: string descriptor 0 read error: -22 [ 737.675412][ T2947] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 737.686065][ T2947] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 737.711501][T11621] raw-gadget gadget: fail, usb_ep_enable returned -22 20:26:56 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 20:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000080)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 20:26:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, "52e79314"}, &(0x7f0000000140)=0x28) 20:26:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 20:26:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 737.969470][ T2947] cdc_ncm 3-1:1.0: bind() failure [ 737.976683][ T2947] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found 20:26:56 executing program 1: modify_ldt$write(0x1, &(0x7f0000001640), 0x10) [ 738.016950][ T2947] cdc_ncm 3-1:1.1: bind() failure 20:26:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="68efd4692d25bee4038c561209dc7455c5d118f0e4ecbd0c3f95eda004a0276d29cbbfb3451da1aba94c65275996c4c4e1f3ed3b4b61995dd62478ab071eaa435a2b1a3640cbd40e90c71eab5c71bf0bb641747def28aa63bfd2328a12b45ae2b6612dae4ec71b670e5146fe87337942e010e1fa3b3dbdd8bd1570e04da18ababc2e2453fd425e842644a6ac966687", 0x8f}, {&(0x7f0000000180)="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", 0xdf2}], 0x2, &(0x7f0000001200)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 20:26:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:26:56 executing program 5: fork() io_setup(0x6, &(0x7f00000001c0)) [ 738.065517][ T2947] usb 3-1: USB disconnect, device number 5 20:26:56 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)) 20:26:56 executing program 2: socket$inet(0x2, 0x5, 0xadfb) 20:26:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000000)="d438eead310c8fae869b801185aedd7ded84085ec68b172c7cae548ad433c71b7870e72867ced0e3d342a99dfe6ee323cdbb3c68a8d76309807b7709b6c9c0e62b6084fe34880e83015ca5a3d5c46cafa44b11118916c27037fc7521c86312b1735eac951f9727a3eee701662404dd361a917594b53dfad1a31ac8f2d9bc1db4a0619c2f95665481", 0x88) 20:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) 20:26:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 20:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:56 executing program 5: r0 = fsopen(&(0x7f0000000340)='cpuset\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000380)='\x00', &(0x7f00000003c0)='./file0\x00', r1) 20:26:56 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040)={0x32e}, 0x10) 20:26:56 executing program 1: select(0x2, &(0x7f0000000000)={0x7}, &(0x7f0000000080), 0x0, 0x0) 20:26:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x80) 20:26:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:26:56 executing program 4: setfsuid(0xee01) syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/net\x00') 20:26:56 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x7ff, 0x2, 0x1, {0x22, 0x9fe}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0xfe, 0x4, 0x7}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x9, 0xf7, 0x2, 0x10, 0x9}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x7, [{0xf9, &(0x7f00000000c0)=@string={0xf9, 0x3, "7d27192d04eeb40cdafcfcc8c8fda5f64f77c28c04a824064cfd6eec0fb2ed8184912e2dca050f63d1cc146662f7129d7e030413a832e21e4b48cf0b80be21278f7839e8930c01e9dc53de9c977a663863a7c6fc221820ed56244b59117b20a6095212e7d718443aada389168a7c22923ff4e654f1501051040209e9562d9a0d3bb6f210fa0882f6c710776199da69f173c2c549f022dbee8a1ce6096e5e544e98d956402b8b27eeba7f16ca4eafec9650d0c552bb8d33057375b1a3a2047bed9e6ad0b99e86120371ea5e9047fb1c3e6e2c3a34cebb02148ca3c25a6b6be4060cabe0bf83011cddc3d68cd21272a4ad6a1799148eafaa"}}, {0x8c, &(0x7f00000001c0)=@string={0x8c, 0x3, "d0adff7613c898f2c27443eda2ba11caf08dcc5cddfe2a2adcf560f1bc388e7dc9d8c5da729ada95509c2b1194c4d56a702d30ac67e7d9c9500585aeb80411992381e9a4979fb87c4bccd0032d7e7f83e28d3985061cd74644e9d939d2451477e2cf737e20936571ee8603b78c918db1227bd1100a5b3603679ca510f3fe2cf77d1c418d6ecbfce096dd"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xf88ee1a407371afc}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1009}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}]}) 20:26:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001240)={0x14, 0x453, 0x0, 0x0, 0x0, "1e"}, 0x14}}, 0x0) 20:26:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 20:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 20:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x90) 20:26:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x614202, 0x0) 20:26:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'wg0\x00'}) 20:26:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) 20:26:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x2, 0x0, 0x1, 0x8, 0x2}, 0x20) 20:26:56 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2, 0x0, 0x0, 0x3}}, 0x2e) 20:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x18) 20:26:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x1}]}, @const]}}, &(0x7f0000000080)=""/204, 0x3a, 0xcc, 0x1}, 0x20) [ 739.089139][T10158] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 739.329075][T10158] usb 3-1: Using ep0 maxpacket: 16 [ 739.449157][T10158] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 739.460391][T10158] usb 3-1: config 1 interface 0 has no altsetting 0 [ 739.619097][T10158] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 739.628127][T10158] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.636786][T10158] usb 3-1: Product: ᫼ [ 739.641566][T10158] usb 3-1: Manufacturer: 귐盿젓瓂몢쨑跰峌ﻝ⨪㢼綎驲闚鱐ᄫ쒔櫕⵰갰짙Ր꺅Ҹ餑脣ꓩ龗粸챋ϐ縭荿跢蔹ᰆ䛗㧙䗒眔쿢繳錠煥蛮뜃醌농笢ბ嬊̶鱧Ⴅﻳᱽ赁쭮 [ 739.663671][T10158] usb 3-1: SerialNumber: Ⰹ [ 740.169106][T10158] usbhid 3-1:1.0: can't add hid device: -71 [ 740.175112][T10158] usbhid: probe of 3-1:1.0 failed with error -71 [ 740.187035][T10158] usb 3-1: USB disconnect, device number 6 [ 740.699014][T10158] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 740.939009][T10158] usb 3-1: Using ep0 maxpacket: 16 [ 741.069692][T10158] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 741.082007][T10158] usb 3-1: config 1 interface 0 has no altsetting 0 [ 741.251361][T10158] usb 3-1: New USB device found, idVendor=056a, idProduct=0012, bcdDevice= 0.40 [ 741.260426][T10158] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 741.268412][T10158] usb 3-1: Product: ᫼ [ 741.272872][T10158] usb 3-1: Manufacturer: 귐盿젓瓂몢쨑跰峌ﻝ⨪㢼綎驲闚鱐ᄫ쒔櫕⵰갰짙Ր꺅Ҹ餑脣ꓩ龗粸챋ϐ縭荿跢蔹ᰆ䛗㧙䗒眔쿢繳錠煥蛮뜃醌농笢ბ嬊̶鱧Ⴅﻳᱽ赁쭮 [ 741.294351][T10158] usb 3-1: SerialNumber: Ⰹ 20:26:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:26:59 executing program 1: io_setup(0x285d, &(0x7f0000000100)) 20:26:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @dev, @loopback, 0x0, 0x0, 0x7ff}) 20:26:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000200)) 20:26:59 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0xfb8a20c55f7e7bb5, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 20:26:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x5}]}]}}, &(0x7f0000000080)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 20:26:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000000)="45e46fc9", 0x4) 20:26:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 20:26:59 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) 20:26:59 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2}}, 0x2e) 20:26:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, 0x0, 0x0) 20:26:59 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) open_tree(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0) [ 741.789095][T10158] usbhid 3-1:1.0: can't add hid device: -71 [ 741.795076][T10158] usbhid: probe of 3-1:1.0 failed with error -71 [ 741.811499][T10158] usb 3-1: USB disconnect, device number 7 20:26:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f00000002c0)={'veth1_vlan\x00', @ifru_mtu}) 20:26:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) 20:26:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 20:26:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/254, 0x2c, 0xfe, 0x1}, 0x20) 20:26:59 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20}, 0x20}}, 0x0) 20:26:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 20:27:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x82, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 20:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x81}, 0x20) 20:27:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0xfffffffffffffedf) 20:27:00 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 20:27:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000100)) 20:27:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000073c0)=[{{&(0x7f0000001900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f00000075c0)={0x77359400}) 20:27:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x200400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:27:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 20:27:00 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0xf24, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 20:27:00 executing program 3: socket$inet(0x2, 0x3, 0x4) 20:27:00 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/block/loop4', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x40049409, 0x0) 20:27:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000000000)="45e46fc9", 0x4) 20:27:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 20:27:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @enum]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 20:27:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 20:27:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 20:27:00 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 20:27:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r3, 0x0) sendmsg$unix(r1, &(0x7f0000000180)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000140)=[@cred], 0x20}, 0x0) 20:27:00 executing program 3: getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred], 0x20}, 0x0) 20:27:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x6}) 20:27:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, @remote}) 20:27:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000080)) 20:27:00 executing program 3: mknodat$null(0xffffffffffffffff, 0x0, 0xc800, 0x103) 20:27:00 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 20:27:00 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[r0], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 20:27:00 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000009500), 0x40001) 20:27:00 executing program 3: syz_io_uring_setup(0x3715, &(0x7f0000000080)={0x0, 0xccd8, 0x8}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 20:27:00 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fork() fork() syz_io_uring_setup(0x6c55, &(0x7f0000000280), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 20:27:00 executing program 1: syz_open_dev$vcsn(&(0x7f0000000200), 0xf24, 0x0) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000080)={0x8}, 0x0, 0x0) 20:27:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/rmi4', 0x0, 0x0) dup3(r1, r0, 0x0) 20:27:00 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 20:27:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc004500a, &(0x7f0000000040)=0x20) 20:27:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:27:00 executing program 5: syz_io_uring_setup(0x3715, &(0x7f0000000080)={0x0, 0xccd8}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 20:27:00 executing program 4: socketpair(0x3, 0x0, 0xfffff75b, &(0x7f00000001c0)) 20:27:00 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000dec0)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:27:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) 20:27:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 20:27:00 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 20:27:00 executing program 4: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) 20:27:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @pix_mp}) 20:27:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c245ed9a"}, 0x0, 0x0, @planes=0x0}) 20:27:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x401, 0x4) 20:27:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)) 20:27:01 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002140), 0x4800) 20:27:01 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140), 0xffffffffffffffff, 0xebc4b4e8429c8170) 20:27:01 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8ca2d92b3e0496bcb99fb19a4436a1d8c9df760b6fc6f279c414f8138657d8fc4c1aef9dc2596124271b8ff3b08a6eddf036c06477386d8e0c2d0f47b52a8c69"}, 0x48, 0xfffffffffffffffd) 20:27:01 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) fork() 20:27:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@vsock, {0x0}, 0x0}, 0xa0) 20:27:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/rmi4', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000200)) 20:27:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 20:27:01 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/kexec_loaded', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 20:27:01 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 20:27:01 executing program 3: keyctl$link(0x8, 0x0, 0xffffffffffffffff) 20:27:01 executing program 4: r0 = io_uring_setup(0x3be, &(0x7f0000000240)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 20:27:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) 20:27:01 executing program 3: socketpair(0x11, 0x2, 0x34, &(0x7f00000000c0)) 20:27:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x409, &(0x7f0000000000)) 20:27:01 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0xc040) 20:27:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000780)={0x0, 0x7bc0, 0x2, {0x1, @win={{}, 0x0, 0x3, 0x0, 0x0, 0x0}}}) 20:27:01 executing program 1: r0 = io_uring_setup(0x69e, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x5954, &(0x7f0000000140), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000d75000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 20:27:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, 0x0, 0x0) 20:27:01 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:27:01 executing program 2: r0 = io_uring_setup(0x24aa, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:27:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @sliced}) 20:27:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:27:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)) 20:27:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/rmi4', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x10000000) 20:27:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "babc8e5a"}, 0x0, 0x0, @planes=0xffffffffffffffff}) 20:27:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0x0, 0x0) 20:27:01 executing program 0: getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 20:27:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0xffffffffffffffff}) 20:27:01 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x101) 20:27:01 executing program 3: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0xc001) 20:27:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0xf7c7d2c, 0x0, @stepwise}) 20:27:01 executing program 1: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_enter(r0, 0x5d1a, 0x0, 0x0, 0x0, 0x0) 20:27:02 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 20:27:02 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0189436, 0x0) 20:27:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x7, 0x0, 0x0, @stepwise}) 20:27:02 executing program 5: socket(0x0, 0x8000f, 0x0) 20:27:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:27:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:02 executing program 0: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 20:27:02 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 20:27:02 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 20:27:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x401, 0x4) 20:27:02 executing program 3: pselect6(0x8, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 20:27:02 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000011c0)) 20:27:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000080)) 20:27:02 executing program 3: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 20:27:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x3) 20:27:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1110c1, 0x0) 20:27:02 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 20:27:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 20:27:02 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0xd9f, 0x0) 20:27:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_flags}) 20:27:02 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) 20:27:02 executing program 1: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x107740) 20:27:02 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x4032, 0xffffffffffffffff, 0x10000000) 20:27:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x401c5820, &(0x7f0000000040)=0x20) 20:27:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x7, 0x4) 20:27:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) syz_io_uring_setup(0x65c6, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:27:02 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={r0}) 20:27:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x64) 20:27:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 20:27:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0}, 0x0) 20:27:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c0eae61"}, 0x0, 0x0, @fd}) 20:27:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x8, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x101) 20:27:03 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 20:27:03 executing program 2: syz_io_uring_setup(0x294a, &(0x7f00000020c0)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002140), &(0x7f0000002200)) 20:27:03 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 20:27:03 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) fcntl$lock(r0, 0x1, 0x0) 20:27:03 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:27:03 executing program 4: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:27:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "4af8a7c12825b9f329de72c52aab3a473599c0763b1a3514ae62f41c13af0751"}) 20:27:03 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) syz_io_uring_setup(0x1592, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 20:27:03 executing program 1: syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) clock_getres(0x0, &(0x7f0000000000)) 20:27:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000200), 0xc) 20:27:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80200002500010028bd7000fcdbdf250000", @ANYBLOB="0c00010000000b000c00070008"], 0x2a8}}, 0x0) 20:27:03 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8605963"}}) 20:27:03 executing program 4: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000), &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, &(0x7f0000000240), 0x8) 20:27:03 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') 20:27:03 executing program 1: r0 = io_uring_setup(0xce9, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[r1, r2], 0x2) 20:27:04 executing program 1: syz_open_dev$vbi(0x0, 0x3, 0x2) [ 745.867671][T12117] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:04 executing program 5: syz_io_uring_setup(0x1ff4, &(0x7f0000000200)={0x0, 0x0, 0x7}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000002c0)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x111000, 0x0) syz_io_uring_setup(0x5212, &(0x7f0000000040)={0x0, 0x3da8, 0x2, 0x1, 0x3de, 0x0, r0}, &(0x7f0000003000/0x6000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) fork() 20:27:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="40000000020201080000000000000008000000000f00060073616e652d323030303002"], 0x40}}, 0x0) 20:27:04 executing program 3: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, &(0x7f0000000240)={[0xffffffff]}, 0x8) 20:27:04 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) fremovexattr(r0, &(0x7f0000000140)=@random={'btrfs.', '/dev/udmabuf\x00'}) 20:27:04 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) r1 = io_uring_setup(0x433a, &(0x7f00000000c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 20:27:04 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x26) 20:27:04 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x102, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 20:27:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x90) 20:27:04 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0, r1/1000+60000}) 20:27:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 20:27:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl, @l2={0x1f, 0x0, @fixed}, @generic={0x0, "790f000000000000cd2cfc4be71d"}}) 20:27:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004ce000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:27:04 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000020c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002140), &(0x7f0000002200)) 20:27:04 executing program 1: syz_io_uring_setup(0x3b9a, &(0x7f0000000180), &(0x7f0000004000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 746.769408][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.775707][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 20:27:04 executing program 3: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7f8a02bbc000, 0x0, 0x11, r0, 0x10000000) 20:27:04 executing program 5: socket(0x29, 0x5, 0x10001) 20:27:04 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0xffffffffffffffff, 0xebc4b4e842a81170) 20:27:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 20:27:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000000)={0x3}) 20:27:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001200)={'\x00', 0x0, 0x9, 0xfffffff7}) 20:27:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x2a481) 20:27:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x10, &(0x7f0000000000)) 20:27:05 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000040)=0x10000007, 0x4) syz_io_uring_setup(0x3715, &(0x7f0000000080)={0x0, 0xccd8, 0x8, 0x0, 0x1a1}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 20:27:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000009500), 0x0) syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) socket$can_j1939(0x1d, 0x2, 0x7) socket$can_j1939(0x1d, 0x2, 0x7) socket$pppl2tp(0x18, 0x1, 0x1) 20:27:05 executing program 3: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x8000000) 20:27:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) connect$qrtr(r0, 0x0, 0x0) 20:27:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) 20:27:05 executing program 5: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000a8f579"], 0x1c}}, 0x0) 20:27:05 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3f, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x3, @sdr}) 20:27:05 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc0d00009d"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 20:27:05 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4030032, 0xffffffffffffffff, 0x8000000) 20:27:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc004500a, &(0x7f0000000040)) 20:27:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:27:05 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000013c0), 0x0, &(0x7f0000001440)=ANY=[], 0xd, 0xfffffffffffffff9) 20:27:05 executing program 2: fcntl$lock(0xffffffffffffffff, 0x25, 0x0) fork() 20:27:05 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 20:27:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x4020940d, &(0x7f0000000040)=0x20) 20:27:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x4]}}) 20:27:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) syz_io_uring_setup(0x294a, &(0x7f00000020c0)={0x0, 0x0, 0x2, 0x3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002140), &(0x7f0000002200)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:27:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 747.709286][ T32] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 747.968695][ T32] usb 2-1: Using ep0 maxpacket: 32 [ 748.139360][ T32] usb 2-1: unable to get BOS descriptor or descriptor too short [ 748.220283][ T32] usb 2-1: config index 0 descriptor too short (expected 3516, got 36) [ 748.228572][ T32] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 748.241161][ T32] usb 2-1: config 0 has no interfaces? [ 748.399790][ T32] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 748.408839][ T32] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 748.416804][ T32] usb 2-1: Product: syz [ 748.421921][ T32] usb 2-1: Manufacturer: syz [ 748.426502][ T32] usb 2-1: SerialNumber: syz [ 748.432536][ T32] usb 2-1: config 0 descriptor?? [ 748.930065][ T32] usb 2-1: USB disconnect, device number 16 [ 749.678648][T10398] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 749.968648][T10398] usb 2-1: Using ep0 maxpacket: 32 [ 750.129406][T10398] usb 2-1: unable to get BOS descriptor or descriptor too short [ 750.210408][T10398] usb 2-1: config index 0 descriptor too short (expected 3516, got 36) [ 750.218680][T10398] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 750.229779][T10398] usb 2-1: config 0 has no interfaces? 20:27:08 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 20:27:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "29a642e0814fe6c14f616287a51b696e191a86a5dfaac8b40f7f51290986e09c"}) 20:27:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x3}) 20:27:08 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc0d00009d"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000000280)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) 20:27:08 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a']) 20:27:08 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x3, &(0x7f0000000000)={0x0, 0x0}) ioctl$I2C_SLAVE_FORCE(0xffffffffffffffff, 0x706, 0x16c) [ 750.389432][T10398] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 750.398708][T10398] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 750.406701][T10398] usb 2-1: Product: syz [ 750.425977][T10398] usb 2-1: Manufacturer: syz [ 750.434324][T10398] usb 2-1: SerialNumber: syz [ 750.449936][T10398] usb 2-1: config 0 descriptor?? 20:27:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80200002500010028bd", @ANYRES32, @ANYBLOB="0c00010000000b000c"], 0x2a8}}, 0x0) 20:27:08 executing program 4: socket(0x22, 0x0, 0x10000) [ 750.478695][T10398] usb 2-1: can't set config #0, error -71 [ 750.512154][T10398] usb 2-1: USB disconnect, device number 17 20:27:08 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)=0x1) 20:27:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41ca76d6"}, 0x0, 0x0, @planes=0x0}) 20:27:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) [ 750.558207][T12286] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:08 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/pm_debug_messages', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0) 20:27:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40086602, &(0x7f0000000040)=0x20) 20:27:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00'}) 20:27:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004ce000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 750.730866][T10158] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 750.968568][T10158] usb 6-1: Using ep0 maxpacket: 32 [ 751.130169][T10158] usb 6-1: unable to get BOS descriptor or descriptor too short [ 751.208670][T10158] usb 6-1: config index 0 descriptor too short (expected 3516, got 36) [ 751.216933][T10158] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 751.227794][T10158] usb 6-1: config 0 has no interfaces? [ 751.418843][T10158] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 751.427917][T10158] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 751.435987][T10158] usb 6-1: Product: syz [ 751.440220][T10158] usb 6-1: Manufacturer: syz [ 751.444829][T10158] usb 6-1: SerialNumber: syz [ 751.450469][T10158] usb 6-1: config 0 descriptor?? [ 751.923643][T10158] usb 6-1: USB disconnect, device number 47 [ 752.698508][ T2947] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 752.948466][ T2947] usb 6-1: Using ep0 maxpacket: 32 [ 753.108644][ T2947] usb 6-1: unable to get BOS descriptor or descriptor too short [ 753.188649][ T2947] usb 6-1: config index 0 descriptor too short (expected 3516, got 36) [ 753.196921][ T2947] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 753.207810][ T2947] usb 6-1: config 0 has no interfaces? 20:27:11 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 20:27:11 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002040)) 20:27:11 executing program 1: socket$inet6(0xa, 0x2, 0x4) 20:27:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a8020000250001"], 0x2a8}}, 0x0) 20:27:11 executing program 2: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 20:27:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x401, 0x4) [ 753.378571][ T2947] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 753.387640][ T2947] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 753.395811][ T2947] usb 6-1: Product: syz [ 753.400208][ T2947] usb 6-1: Manufacturer: syz [ 753.404871][ T2947] usb 6-1: SerialNumber: syz [ 753.413072][ T2947] usb 6-1: config 0 descriptor?? 20:27:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000", @ANYRES32, @ANYBLOB="00eddf2500000d0000f0ffffff"]) [ 753.453916][ T2947] usb 6-1: can't set config #0, error -71 [ 753.467336][ T2947] usb 6-1: USB disconnect, device number 48 [ 753.483983][T12336] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.4'. 20:27:11 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000080)=ANY=[]) 20:27:11 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 20:27:11 executing program 3: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x602400, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, r1], 0x2) 20:27:11 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 20:27:11 executing program 0: syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) [ 753.908414][ T2947] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 754.148433][ T2947] usb 6-1: Using ep0 maxpacket: 32 [ 754.308582][ T2947] usb 6-1: unable to get BOS descriptor or descriptor too short [ 754.388443][ T2947] usb 6-1: config 0 has no interfaces? [ 754.548568][ T2947] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 754.557607][ T2947] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 754.566347][ T2947] usb 6-1: Product: syz [ 754.570944][ T2947] usb 6-1: Manufacturer: syz [ 754.575576][ T2947] usb 6-1: SerialNumber: syz [ 754.581747][ T2947] usb 6-1: config 0 descriptor?? [ 754.825382][ T2947] usb 6-1: USB disconnect, device number 49 [ 755.598386][ T2947] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 755.838386][ T2947] usb 6-1: Using ep0 maxpacket: 32 [ 755.998452][ T2947] usb 6-1: unable to get BOS descriptor or descriptor too short [ 756.078420][ T2947] usb 6-1: config 0 has no interfaces? [ 756.238472][ T2947] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 756.247505][ T2947] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 756.255788][ T2947] usb 6-1: Product: syz [ 756.260164][ T2947] usb 6-1: Manufacturer: syz [ 756.264756][ T2947] usb 6-1: SerialNumber: syz [ 756.275296][ T2947] usb 6-1: config 0 descriptor?? 20:27:14 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 20:27:14 executing program 2: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000), &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:27:14 executing program 1: syz_io_uring_setup(0x20, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000240)) 20:27:14 executing program 4: io_uring_setup(0x0, &(0x7f00000000c0)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/186, 0xba) 20:27:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc004500a, &(0x7f0000000040)=0x20) 20:27:14 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi}) [ 756.512192][ T2947] usb 6-1: USB disconnect, device number 50 20:27:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000001e40)) 20:27:14 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x88902) 20:27:14 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:27:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 20:27:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x84765c53f72a9d38, 0x0) 20:27:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 20:27:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "baafd2d6"}}) 20:27:14 executing program 4: r0 = io_uring_setup(0x3b25, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:27:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x20) 20:27:14 executing program 5: syz_io_uring_setup(0x6a75, &(0x7f00000015c0)={0x0, 0x4110, 0x0, 0x0, 0x356}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001640), &(0x7f0000001680)) 20:27:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x701000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 20:27:14 executing program 1: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:27:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff}) 20:27:14 executing program 4: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) 20:27:14 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 20:27:14 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES64=r0]) 20:27:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:27:15 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) 20:27:15 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000140)=""/22, 0x0, 0x1000, 0x0, 0x1}, 0x20) 20:27:15 executing program 2: timer_create(0x0, &(0x7f0000001180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(r1, 0xffffffffffffffff, &(0x7f00000011c0)={{}, {0x0, 0x9}}, 0x0) 20:27:15 executing program 3: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:27:15 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x183741, 0x0) 20:27:15 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:27:15 executing program 3: io_uring_setup(0x5753, &(0x7f0000000040)={0x0, 0x7e76, 0x8}) 20:27:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000070c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000007140)=0x80) 20:27:15 executing program 1: r0 = io_uring_setup(0x6, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, r0], 0x3) 20:27:15 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 20:27:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:27:15 executing program 3: syz_io_uring_setup(0x310e, &(0x7f0000000000)={0x0, 0x2ca5}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000000)) 20:27:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:27:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80200002500010028bd7000fcdbdf2500000000", @ANYBLOB="0c00010000000b000c00070008000e0004"], 0x2a8}}, 0x0) [ 757.358652][T12468] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2}) 20:27:15 executing program 2: syz_io_uring_setup(0x65c6, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:27:15 executing program 1: socket(0x29, 0x5, 0xfffffffe) 20:27:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x30000, 0x1000, 0x0, 0x1}, 0x20) 20:27:15 executing program 5: syz_io_uring_setup(0x3059, &(0x7f0000009540), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) 20:27:15 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7}, &(0x7f0000000180)={0x0, r0/1000+60000}) 20:27:15 executing program 1: syz_io_uring_setup(0x69e0, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 20:27:15 executing program 3: syz_io_uring_setup(0x7747, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4030032, 0xffffffffffffffff, 0x8000000) 20:27:15 executing program 4: syz_io_uring_setup(0x65c6, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:27:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) 20:27:15 executing program 1: syz_io_uring_setup(0x3059, &(0x7f0000009540), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 20:27:15 executing program 3: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc0d00009d50cb00d08809040001020701010609050102ff03010f01090582022000800503a62eb8616c1cd24bacd840a3e381776b0bf7f0e14317165a9e08000000000000001d46ebe8846dd0d6e5518a4b388eb0d6b57feb1ea14825cb80e5"], &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3, 0xfa, 0x7, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x44e}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x20, 0x8, 0x5e, {0x5e, 0x3c, "7feca2eeaf9a488a0afeb0d474972d2fd61e19e05455260ce0e8d1271376d4b97afb161c888e4540296bf49ea0f0277a2f4f02ebf72cece08ca54eb1ee3cae7b5b7ad914fd3752c20af5f530f88e7973668bf629d7141c6b84b11c5a"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x439}}}, &(0x7f0000000580)={0x34, &(0x7f00000002c0)={0x20, 0xe, 0xae, "b87f76b3a8d60734ba92e6af48bc27a5777e467eddb4fd7c5dc55dab14176ee51645cdd1e474256482fc75cd12fc5becd00e05c78278028df79b5eebcc9bb18e9f2b8d67a31fccb18721077d290ff76af1ec5988e5146faa2cbd6113362f1ba17889b43722fbd75647bd9f12ca5d32ac121a25fe59dc71605feb34158e4f42e81969074614910d8e5c978dc983071a425617c444eebaede05fad2b1edad3309ceb87f38af45b73cd811e255ca092"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000400)={0x20, 0x0, 0xf8, {0xf6, "f3d279a8eee15c8a86dd7324b8cc34412fe8631772665dcb141a59e8a0389009f99b37afb8fb55fe7e73ee36303ad8e202b009d97aff4f55560f0f09b939cbf58d5c19736e83f77db32a6e7703c62f89ef622282183786ad6e6c88cb82d2e8f128abec76bca5db464bbb263d55e370a1e72107981b74aecd5c1caa6e98cb1fb510065e80b92ac564e43d1c9a46cc832f252572d2c2ce06cc111fa4baf401e6bb5604fe04f6b7a687ad6f7a967a3a1132f47dcee1668e7bc0a1306111e6de4a4237443cbf00b8ddf3bfcfe9000000000000007b69118979cffbfb9695f0cc1db710720e07931474f1b27887d99e68969d8988719e0aa4"}}, &(0x7f0000000500)={0x20, 0x1, 0x1}, &(0x7f0000000540)={0x20, 0x0, 0x1, 0x80}}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x84000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 20:27:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 20:27:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) fork() 20:27:15 executing program 2: syz_open_dev$vcsa(&(0x7f0000000480), 0x3, 0x6000) 20:27:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2}}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 20:27:15 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002400)={0x0, 0x0, 0x18}, 0x10) 20:27:15 executing program 4: socketpair(0x10, 0x3, 0x9, &(0x7f0000000180)) 20:27:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0xa88, 0x0, 0x1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) socket$can_j1939(0x1d, 0x2, 0x7) 20:27:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 20:27:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:27:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 20:27:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x3) [ 757.928298][ T2947] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 758.328262][ T2947] usb 4-1: not running at top speed; connect to a high speed hub [ 758.408877][ T2947] usb 4-1: config index 0 descriptor too short (expected 3516, got 36) [ 758.417153][ T2947] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 758.427545][ T2947] usb 4-1: config 0 has no interfaces? [ 758.588255][ T2947] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 758.597287][ T2947] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.606449][ T2947] usb 4-1: Product: syz [ 758.611454][ T2947] usb 4-1: Manufacturer: syz [ 758.616048][ T2947] usb 4-1: SerialNumber: syz [ 758.625649][ T2947] usb 4-1: config 0 descriptor?? [ 759.095150][T10158] usb 4-1: USB disconnect, device number 13 [ 759.868175][ T32] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 760.298610][ T32] usb 4-1: not running at top speed; connect to a high speed hub [ 760.378585][ T32] usb 4-1: config index 0 descriptor too short (expected 3516, got 36) [ 760.386874][ T32] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 760.397849][ T32] usb 4-1: config 0 has no interfaces? [ 760.569529][ T32] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 760.578603][ T32] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 760.586569][ T32] usb 4-1: Product: syz [ 760.591636][ T32] usb 4-1: Manufacturer: syz [ 760.596230][ T32] usb 4-1: SerialNumber: syz [ 760.602251][ T32] usb 4-1: config 0 descriptor?? 20:27:18 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001100)) 20:27:18 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 20:27:18 executing program 2: syz_io_uring_setup(0x1ff4, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x0, 0xfeffffff}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:27:18 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0xa6003, 0x0) 20:27:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x30000, 0x1000}, 0x20) 20:27:18 executing program 1: r0 = io_uring_setup(0x6, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, 0xffffffffffffffff, r0], 0x3) [ 760.689466][ T32] usb 4-1: USB disconnect, device number 14 20:27:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 20:27:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0xa, &(0x7f0000000000)) 20:27:18 executing program 1: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 20:27:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x401, 0x4) 20:27:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:27:18 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x1}}) 20:27:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f00000001c0)=[{}, {0x2}, {0x9}]}) 20:27:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 20:27:19 executing program 4: memfd_create(&(0x7f0000000200)='/procpi20\x01\x00', 0x0) 20:27:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000011c0)={0x2, &(0x7f0000001180)=[{}, {0x396}]}) 20:27:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0189436, &(0x7f0000000040)) 20:27:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000180)) 20:27:19 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 20:27:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000ac0)={0x0, 0x0, 0x0, "f2a8d4459eea32ab617c143827e33f7fda3752b3900d03cd7fdcae0ff5e94891"}) 20:27:19 executing program 1: pselect6(0x8, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 20:27:19 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x480001, 0x0) 20:27:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x11, &(0x7f0000000000)) 20:27:19 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) r1 = io_uring_setup(0x11da, &(0x7f0000000280)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r2, r0], 0x2) 20:27:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 20:27:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 20:27:19 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0xb6]}, 0x8}) 20:27:19 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x12}, 0x10) 20:27:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f00000001c0)=[{}, {0x2}, {}]}) 20:27:19 executing program 4: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 20:27:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 20:27:19 executing program 0: syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0xa88, 0x0, 0x1, 0x1ff}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) 20:27:19 executing program 1: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 20:27:19 executing program 3: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 20:27:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000007, 0x11, r0, 0x10000000) 20:27:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 20:27:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 20:27:19 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc"], &(0x7f0000000100)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 20:27:19 executing program 3: syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0xa88, 0x0, 0x1, 0x1ff}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), 0x0) 20:27:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x40e, &(0x7f0000000000)) 20:27:19 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc0d00009d"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 20:27:19 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) syz_io_uring_setup(0x2a3c, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 20:27:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x6000) 20:27:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x40d, &(0x7f0000000000)) 20:27:19 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0xebc4b4e842811073) 20:27:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='~'], 0x3c}}, 0x0) 20:27:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 20:27:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a8"], 0x2a8}}, 0x0) 20:27:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) [ 761.768119][ T2947] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 761.858203][ T32] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 762.018132][ T2947] usb 2-1: Using ep0 maxpacket: 32 [ 762.138121][ T32] usb 4-1: Using ep0 maxpacket: 32 [ 762.218446][ T2947] usb 2-1: config index 0 descriptor too short (expected 188, got 36) [ 762.226670][ T2947] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 762.237537][ T2947] usb 2-1: config 0 has no interfaces? [ 762.318134][ T32] usb 4-1: unable to get BOS descriptor or descriptor too short [ 762.408137][ T32] usb 4-1: config index 0 descriptor too short (expected 3516, got 36) [ 762.416470][ T32] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 762.426875][ T32] usb 4-1: config 0 has no interfaces? [ 762.478129][ T2947] usb 2-1: string descriptor 0 read error: -22 [ 762.484419][ T2947] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 762.493546][ T2947] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 762.503658][ T2947] usb 2-1: config 0 descriptor?? [ 762.609301][ T32] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 762.618443][ T32] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 762.626428][ T32] usb 4-1: Product: syz [ 762.631538][ T32] usb 4-1: Manufacturer: syz [ 762.636140][ T32] usb 4-1: SerialNumber: syz [ 762.643979][ T32] usb 4-1: config 0 descriptor?? [ 762.754111][ T5] usb 2-1: USB disconnect, device number 18 [ 762.949962][ T32] usb 4-1: USB disconnect, device number 15 [ 763.528019][ T5] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 763.677977][ T2947] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 763.769166][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 763.918014][ T2947] usb 4-1: Using ep0 maxpacket: 32 [ 763.968081][ T5] usb 2-1: config index 0 descriptor too short (expected 188, got 36) [ 763.976263][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 763.987792][ T5] usb 2-1: config 0 has no interfaces? [ 764.098077][ T2947] usb 4-1: unable to get BOS descriptor or descriptor too short [ 764.188756][ T2947] usb 4-1: config index 0 descriptor too short (expected 3516, got 36) [ 764.197081][ T2947] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 764.207244][ T2947] usb 4-1: config 0 has no interfaces? [ 764.248627][ T5] usb 2-1: string descriptor 0 read error: -22 [ 764.254852][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 764.265021][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.277140][ T5] usb 2-1: config 0 descriptor?? [ 764.378045][ T2947] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 764.387139][ T2947] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.396001][ T2947] usb 4-1: Product: syz [ 764.400558][ T2947] usb 4-1: Manufacturer: syz [ 764.405154][ T2947] usb 4-1: SerialNumber: syz [ 764.412269][ T2947] usb 4-1: config 0 descriptor?? 20:27:22 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop13', 0xa0002, 0x0) 20:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:27:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 764.492732][ T5] usb 2-1: USB disconnect, device number 19 20:27:22 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[]) 20:27:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 20:27:22 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902bc0d00009d50cb00"], &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3, 0x0, 0x0, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x44e}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x20, 0x8, 0x5e, {0x5e, 0x3c, "7feca2eeaf9a488a0afeb0d474972d2fd61e19e05455260ce0e8d1271376d4b97afb161c888e4540296bf49ea0f0277a2f4f02ebf72cece08ca54eb1ee3cae7b5b7ad914fd3752c20af5f530f88e7973668bf629d7141c6b84b11c5a"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x439}}}, &(0x7f0000000580)={0x34, &(0x7f00000002c0)={0x20, 0xe, 0xae, "b87f76b3a8d60734ba92e6af48bc27a5777e467eddb4fd7c5dc55dab14176ee51645cdd1e474256482fc75cd12fc5becd00e05c78278028df79b5eebcc9bb18e9f2b8d67a31fccb18721077d290ff76af1ec5988e5146faa2cbd6113362f1ba17889b43722fbd75647bd9f12ca5d32ac121a25fe59dc71605feb34158e4f42e81969074614910d8e5c978dc983071a425617c444eebaede05fad2b1edad3309ceb87f38af45b73cd811e255ca092"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000400)={0x20, 0x0, 0xf8, {0xf6, "f3d279a8eee15c8a86dd7324b8cc34412fe8631772665dcb141a59e8a0389009f99b37afb8fb55fe7e73ee36303ad8e202b009d97aff4f55560f0f09b939cbf58d5c19736e83f77db32a6e7703c62f89ef622282183786ad6e6c88cb82d2e8f128abec76bca5db464bbb263d55e370a1e72107981b74aecd5c1caa6e98cb1fb510065e80b92ac564e43d1c9a46cc832f252572d2c2ce06cc111fa4baf401e6bb5604fe04f6b7a687ad6f7a967a3a1132f47dcee1668e7bc0a1306111e6de4a4237443cbf00b8ddf3bfcfe9000000000000007b69118979cffbfb9695f0cc1db710720e07931474f1b27887d99e68969d8988719e0aa4"}}, &(0x7f0000000500)={0x20, 0x1, 0x1}, &(0x7f0000000540)={0x20, 0x0, 0x1, 0x80}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 20:27:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:27:22 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/kexec_loaded', 0x200, 0x0) 20:27:22 executing program 1: syz_io_uring_setup(0x1ff4, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x4032, 0xffffffffffffffff, 0x10000000) [ 764.630259][ T2947] usb 4-1: USB disconnect, device number 16 20:27:22 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 20:27:22 executing program 4: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000), &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, 0x0, 0x0) 20:27:22 executing program 3: io_uring_setup(0x1080423a, &(0x7f00000000c0)={0x0, 0x0, 0x10}) 20:27:22 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 20:27:22 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000013c0), 0x0, 0x0, 0xd, 0xfffffffffffffff9) 20:27:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x0, 0xfffffffffffffffb}) 20:27:22 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:27:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000000)) [ 764.987959][ T32] usb 1-1: new full-speed USB device number 55 using dummy_hcd [ 765.407962][ T32] usb 1-1: not running at top speed; connect to a high speed hub [ 765.488252][ T32] usb 1-1: config index 0 descriptor too short (expected 3516, got 36) [ 765.496590][ T32] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 765.507412][ T32] usb 1-1: config 0 has no interfaces? [ 765.668281][ T32] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 765.677311][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.686042][ T32] usb 1-1: Product: syz [ 765.690306][ T32] usb 1-1: Manufacturer: syz [ 765.694895][ T32] usb 1-1: SerialNumber: syz [ 765.700598][ T32] usb 1-1: config 0 descriptor?? [ 766.172456][ T5] usb 1-1: USB disconnect, device number 55 [ 766.968985][ T2947] usb 1-1: new full-speed USB device number 56 using dummy_hcd [ 767.377846][ T2947] usb 1-1: not running at top speed; connect to a high speed hub [ 767.458175][ T2947] usb 1-1: config index 0 descriptor too short (expected 3516, got 36) [ 767.466464][ T2947] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 767.477573][ T2947] usb 1-1: config 0 has no interfaces? [ 767.638732][ T2947] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 767.647871][ T2947] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 767.655853][ T2947] usb 1-1: Product: syz [ 767.661061][ T2947] usb 1-1: Manufacturer: syz [ 767.665643][ T2947] usb 1-1: SerialNumber: syz [ 767.671927][ T2947] usb 1-1: config 0 descriptor?? 20:27:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x7bc}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000180)) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'tunl0\x00', 0x2e6}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:27:25 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x7, 0x0, {0x1}}) 20:27:25 executing program 3: syz_io_uring_setup(0x2e61, &(0x7f0000000000)={0x0, 0x1209, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:27:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 20:27:25 executing program 0: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10004000) 20:27:25 executing program 4: syz_io_uring_setup(0x3715, &(0x7f0000000080)={0x0, 0xccd8, 0x8}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 20:27:25 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') 20:27:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 767.751143][ T2947] usb 1-1: USB disconnect, device number 56 20:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80200002500010028bd7000fcdbdf2500000000", @ANYBLOB='\f'], 0x2a8}}, 0x0) 20:27:25 executing program 4: syz_io_uring_setup(0x5212, &(0x7f0000000040), &(0x7f0000003000/0x6000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:27:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'vxcan1\x00', @ifru_names}) 20:27:26 executing program 1: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 767.850743][T12780] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 20:27:26 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102000000202505a8a44000010203010902"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:27:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x2}) 20:27:26 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x2ca5}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000000)) 20:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x402, &(0x7f0000000000)) 20:27:26 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 20:27:26 executing program 3: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) 20:27:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000039c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003980)={&(0x7f0000002dc0)={0x14, 0x0, 0x4d712d1205a12a3f}, 0x14}}, 0x0) 20:27:26 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:27:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8}]}) 20:27:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 20:27:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x81, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 20:27:26 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) [ 768.470160][T10398] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 768.727767][T10398] usb 5-1: Using ep0 maxpacket: 32 [ 768.887836][T10398] usb 5-1: unable to get BOS descriptor or descriptor too short [ 768.968171][T10398] usb 5-1: config 0 has no interfaces? [ 769.239086][T10398] usb 5-1: string descriptor 0 read error: -22 [ 769.245314][T10398] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 769.255573][T10398] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 769.264904][T10398] usb 5-1: config 0 descriptor?? [ 769.513516][T10398] usb 5-1: USB disconnect, device number 19 [ 770.287741][T10158] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 770.537728][T10158] usb 5-1: Using ep0 maxpacket: 32 [ 770.698316][T10158] usb 5-1: unable to get BOS descriptor or descriptor too short [ 770.789751][T10158] usb 5-1: config 0 has no interfaces? [ 771.027723][T10158] usb 5-1: string descriptor 0 read error: -22 [ 771.033943][T10158] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 771.043296][T10158] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.056002][T10158] usb 5-1: config 0 descriptor?? 20:27:29 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup3(r0, r1, 0x0) 20:27:29 executing program 1: syz_io_uring_setup(0x554b, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 20:27:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001200)) 20:27:29 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 20:27:29 executing program 2: io_uring_setup(0x509e, &(0x7f0000000140)={0x0, 0x0, 0x20}) [ 771.175124][ T5] usb 5-1: USB disconnect, device number 20 20:27:29 executing program 4: socketpair(0x2, 0x5, 0x8, &(0x7f0000000000)) 20:27:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5452, &(0x7f0000000040)=0x20) 20:27:29 executing program 3: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:27:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth0_to_team\x00'}) 20:27:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000780)={0x0, 0x7bc0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:27:29 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') 20:27:29 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 20:27:29 executing program 5: syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) 20:27:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x4f800000}]}) 20:27:29 executing program 4: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 20:27:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2a8}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[], 0x4c}}, 0x0) 20:27:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200002, 0x0) dup3(r0, r1, 0x0) 20:27:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipx\x00') 20:27:29 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000003040), 0x10) 20:27:29 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/rmi4', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 20:27:29 executing program 4: r0 = io_uring_setup(0x11da, &(0x7f0000000280)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, 0xffffffffffffffff], 0x2) 20:27:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 20:27:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) 20:27:29 executing program 1: io_uring_setup(0x433a, &(0x7f00000000c0)) r0 = syz_io_uring_setup(0x3388, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000240)=r1, 0x1) 20:27:29 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 20:27:29 executing program 3: io_uring_setup(0x1897, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x2}) 20:27:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40086602, 0x0) 20:27:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 20:27:29 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7eeb, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x10000000) 20:27:29 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201010200000020"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 20:27:29 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 20:27:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 20:27:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x6, 0x0, 0x0, @stepwise}) 20:27:30 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 20:27:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @dev}}, 0x7f, 0x9, 0x1, 0x40, 0x3e, 0x1ff}, 0x9c) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004ce000/0x1000)=nil}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="89f57600a9bcec76", 0x8}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:27:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 20:27:30 executing program 3: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) r1 = io_uring_setup(0x433a, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r1, 0x10000000) 20:27:30 executing program 4: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) syz_io_uring_setup(0x3059, &(0x7f0000009540)={0x0, 0x0, 0x0, 0x0, 0x1ff}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), &(0x7f0000009600)) 20:27:30 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffee3) [ 772.169172][T10158] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 772.250842][T12930] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:27:30 executing program 0: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 20:27:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 20:27:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0xa, 0xa, 0x1230d88d7a3f5219}, 0x14}}, 0x0) 20:27:30 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) 20:27:30 executing program 3: r0 = io_uring_setup(0x433c, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x10000000) 20:27:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8003, 0x0) 20:27:30 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[]) [ 772.617762][T10158] usb 2-1: unable to get BOS descriptor or descriptor too short 20:27:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffd, 0x4) 20:27:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x184200, 0x0) 20:27:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000080)) [ 772.717750][T10158] usb 2-1: no configurations [ 772.723532][T10158] usb 2-1: can't read configurations, error -22 20:27:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}) 20:27:30 executing program 3: r0 = io_uring_setup(0x6, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 20:27:30 executing program 0: socket(0x1e, 0x0, 0x100) 20:27:30 executing program 4: syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) 20:27:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80200002500010028bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="0c00010000000b000c00070008"], 0x2a8}}, 0x0) 20:27:30 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 20:27:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 20:27:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x204}) 20:27:31 executing program 3: syz_io_uring_setup(0xff, &(0x7f0000000480), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 20:27:31 executing program 5: r0 = io_uring_setup(0x433a, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 772.894971][T12998] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:31 executing program 4: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x0) syz_io_uring_setup(0x3059, &(0x7f0000009540), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000095c0), 0x0) 20:27:31 executing program 3: r0 = syz_io_uring_setup(0x40d3, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 20:27:31 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 20:27:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000680), 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_ZONE={0x1}]}, 0x44}}, 0x0) 20:27:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 20:27:31 executing program 1: syz_open_dev$vcsa(&(0x7f00000001c0), 0xffffffff, 0x8eb80) 20:27:31 executing program 2: r0 = io_uring_setup(0x433c, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 20:27:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xb4065672f318b379, 0x0) 20:27:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000280)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x90) 20:27:31 executing program 1: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 20:27:31 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xffffffff}, 0x8) 20:27:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 20:27:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)=0x2) 20:27:31 executing program 1: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, 0x0, 0x0) 20:27:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/136, 0x88}], 0x1) 20:27:31 executing program 0: syz_io_uring_setup(0x37b, &(0x7f0000000000), &(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 20:27:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 20:27:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 773.392694][T13046] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbd8ec8b"}, 0x0, 0x0, @fd}) 20:27:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x801, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 20:27:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 20:27:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000a00)) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)=0x1) 20:27:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:27:31 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726156020000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) 20:27:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x6d}, 0x9c) 20:27:32 executing program 1: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, 0x0, 0x0) 20:27:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 20:27:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:32 executing program 4: socket$inet(0x2, 0x6, 0xfd) 20:27:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000040)) 20:27:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 20:27:32 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 20:27:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}], 0x1c) 20:27:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) 20:27:32 executing program 5: socketpair(0x25, 0x5, 0x8, &(0x7f0000000180)) 20:27:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xffff}, 0x40) 20:27:33 executing program 1: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, 0x0, 0x0) 20:27:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:27:33 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000200)) 20:27:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001900)="bd", 0x1}], 0x1, &(0x7f0000001ac0)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) 20:27:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)) 20:27:33 executing program 3: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:27:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001900)="bd1e7a7bc80a5a5a1f02eea739c122c991537bf12c7dccd3b12efbeeb5d90339b9cad00aac8fafdec71e34f8d812bef82edb92a167321d906d29429e82ceb97cca1ee403b44cc4e97a830252b8df9b4e23bd3f3aa0d98ab683d5ad4cc2a877b97260e0124937010d4bb25600"/121, 0x79}, {&(0x7f00000004c0)="6d3c8f55c9cd3d44060f0a10bb35e4aef3b3c79923b06eb78f1fc20a17a412c40680da", 0x23}, {&(0x7f0000000540)="7431fd750caf46c24f87f069e0bfcb954c9a331d63f683c48fa3fc2e145d2c2b4d1ddd8c04194a1c6aa3c7816e15ea8c2c567dab8e856bcce297077d9c819c2437089645457962d35aa4d630c7a43fe1d5bfb9ed3d42186c786bc411c498517cc2fff40c775812cd7314f275b068f542ad2a6f48241c56655bef6ebf20a974d4460cd9589f96e2d7824f54", 0x8b}, {&(0x7f0000000600)="eb338ad61d307c1174558b340a638bc762f0c00d97560c9e7a293a15738456a34dc8381afe0dd5470cedfe541d1c3dc5a51cdafb35551193ccaa9cb55574ab1e5df0372207c237e19bf787e07fe0baa7c68173badf33e1e645e5986e636debfbeb8b17754d7026b87fc3b17dce2a62fc8d64f836a1f3d3586815317e9f38960846713f48619088d4481a008e252fe93aea53849da34a36f6e1b80c6b80cfd69201494eb6e0271bc547849d5d4226736a606a7f9044c8ffb2dda786ae255fedc6f1e93c706c7d1c42e02861d4b877ae9c873e1e971b542e8295cf3fc0aa334856e151cad16365ec0d956f46d43ba277de2abd84388569f34a88f8fdc0eadc0835d30688f21a95057c189ee7d271ea9201a306527bd12e9c214bbc4ab542c2487e4488fa8b638b366356ef2c5cab45c1209c2445d2c8fff582a421edee788f676f8c3000f985b22e6f2b98cee55ffc803a3c860e1c042232919aeaa4b56ccc3d74b4199b356efa40cec6360b590235804d1e39ab85be7e2d4533fa8cbbd7284965ea359eba596a8427d45ad12f4c9be9c5033527194b9a4953a553c78f3e04f7076fe22b975b9c79dad5052549fad599a3d0454f5ec0f1e351a9f6785024dc4923d918fa9e524fdfa4c5a1ae07886c03793a23e7b17d1cc3de926719cbb5784243e821723cfa12d8f31239cb6ed4086074a3ff2e57d67db009773836c843518d040b813b30c70bd4c02d20007a5c6b792c6cdc9cce3794f7d8d7bd741899152a74d662bf3fb91346089ab7815b79da13c540437c0603bc9e04d66be2a10d133a03cec7948ef6e4555bdd948fac0e21043bb6980958981b9506f17bed9c6f9ace6c6dc75d2b4c8134a7e7261eae19f794a0647426328b7b98bbf7014b7edd59d8ce155653a99293c53932314ea9d815eeee82c530d30f6afe51d1701026a3f8ba46b63b582edc837ce54b2c334770f8acbe88e29d0bcb3c82bebf6d7388b7e5d1842fe7bb9dcee7a962145b73467b87d9d788d24e9b9126a848baf6204d3f1f744aeb7a6c484205f00bf892f63ffb9eb32d976dbe15873108baab1ea44c3eab9a61bef2b50e7ef142f88d159679eeb6bcee6f8a1180f8c7beb167b3ce26da49316b16a94c094b53d6d70139912d8f47b1b1b3f5fadb93e896dcd8da782b8ec231f5160a15e06cefc934731d3f1e4484f164c153ff1af7ea2fde54db5579891757d7413e8b23ee9d98aea5d94d5e86019b7172c0432e5ae8a3806332db61706275d8285f008abec2deefaa235df6c49f7a75f35b281ca888166a5a1f1fc7393f847a1e82beb6853eda29ea", 0x3a9}], 0x4}}], 0x1, 0x0) 20:27:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:33 executing program 5: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001"], 0x3c}}, 0x0) 20:27:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0xffffffffffffffff) 20:27:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280eb", 0xa0) [ 775.359439][T13148] ptrace attach of "/root/syz-executor.5"[13145] was attempted by "/root/syz-executor.5"[13148] [ 775.372880][T13149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 775.397815][T13149] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:27:34 executing program 1: r0 = syz_io_uring_setup(0x8ce, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) io_uring_enter(r0, 0x0, 0x76c4, 0x1, 0x0, 0x0) 20:27:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 20:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280eb", 0xa0) 20:27:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}, 0x1, 0x40afc}, 0x0) 20:27:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 20:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280eb", 0xa0) 20:27:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x18, 0x0, &(0x7f00000000c0)) 20:27:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) 20:27:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:27:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x9c) 20:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280eb", 0xa0) 20:27:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:27:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 20:27:34 executing program 3: socketpair(0x23, 0x0, 0x200000, &(0x7f0000000200)) 20:27:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x1a) 20:27:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r1, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @remote}}}, 0x118) 20:27:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x237}, 0x8) 20:27:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 20:27:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:27:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0xffffffffffffff57) 20:27:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}, 0x1, 0x40afc}, 0x0) 20:27:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 20:27:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)=0x300) 20:27:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 20:27:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @private1}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x48) 20:27:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xd9fc}, 0x9c) 20:27:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400000}}}, &(0x7f00000002c0)=0x98) [ 777.130169][T13223] sctp: [Deprecated]: syz-executor.2 (pid 13223) Use of struct sctp_assoc_value in delayed_ack socket option. [ 777.130169][T13223] Use struct sctp_sack_info instead 20:27:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) 20:27:35 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000040)) 20:27:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x76, 0x0, &(0x7f00000000c0)) 20:27:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) 20:27:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:27:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "38d4337379925ec4fabb612b35f1a09b01f0690743efdfe634417cea9c52f4785bb1b8c6f9bb5141d15a592da1ad4f9888eda7856571d66e78a0ef87221ea3a2"}, 0x48, r1) 20:27:35 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 20:27:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 20:27:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 20:27:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:27:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7, 0x1}, 0xc) 20:27:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="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", 0x2fd) 20:27:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:27:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x4, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000001580)={0xa, 0x0, 0x3ff, @local, 0x90b}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd", 0x1}, {0x0}], 0x2, &(0x7f0000002680)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@pad1, @pad1, @generic={0x0, 0x1, ':'}]}}}], 0x28}}], 0x2, 0x0) 20:27:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x14, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 20:27:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)=0x12) 20:27:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x7edb}, 0x9c) 20:27:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0xd, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:27:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x4, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}, {0x0}, {&(0x7f0000001440)}], 0x3}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @local, 0x90b}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd", 0x1}], 0x1, &(0x7f0000002680)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@pad1, @jumbo]}}}], 0x28}}], 0x2, 0x0) 20:27:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x7ffff000) 20:27:36 executing program 1: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 20:27:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x2, 0x4) 20:27:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x4, @loopback, 0x800}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}, {0x0}, {&(0x7f0000000280)}, {0x0}], 0x4}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @local, 0x90b}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd", 0x1}, {0x0}], 0x2, &(0x7f0000002680)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x88, 0x1, '\x00', [@pad1, @jumbo]}}}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 20:27:36 executing program 3: r0 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 20:27:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 778.258407][T13288] sctp: [Deprecated]: syz-executor.1 (pid 13288) Use of struct sctp_assoc_value in delayed_ack socket option. [ 778.258407][T13288] Use struct sctp_sack_info instead [ 778.283603][T13295] sctp: [Deprecated]: syz-executor.1 (pid 13295) Use of struct sctp_assoc_value in delayed_ack socket option. [ 778.283603][T13295] Use struct sctp_sack_info instead 20:27:36 executing program 3: creat(0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x0, 0xa4, &(0x7f0000000380)) 20:27:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "fbecbd98e161230dc23ab732d0ce013085fd511179177f3ce79e1f99caa8ec52df130862d843af0ffe64c41992c1cdaf433ef9b97b1a0483beccafbe724fdda4"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0) 20:27:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 20:27:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 20:27:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:27:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 20:27:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="b4004f"], 0x1a) 20:27:36 executing program 4: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000200)) 20:27:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "fbecbd98e161230dc23ab732d0ce013085fd511179177f3ce79e1f99caa8ec52df130862d843af0ffe64c41992c1cdaf433ef9b97b1a0483beccafbe724fdda4"}, 0x48, r0) 20:27:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) 20:27:37 executing program 1: shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 20:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 20:27:37 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 20:27:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}], 0x1}}], 0x1, 0x0) 20:27:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088ca", 0x0, 0x3e8, 0xde230000, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:27:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x4, @private1}], 0x1c) 20:27:37 executing program 1: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4c0}, {&(0x7f0000000fc0)=""/4096, 0x77b}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x308}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:27:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) 20:27:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x93f}, 0xc) 20:27:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) 20:27:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}], 0x1}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd", 0x1}], 0x1}}], 0x2, 0x0) 20:27:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)=0x300) 20:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) 20:27:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 20:27:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 20:27:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 20:27:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 20:27:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) 20:27:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 20:27:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 20:27:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 20:27:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) 20:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0x800}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:27:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x2, 0x0, &(0x7f00000000c0)) 20:27:38 executing program 4: add_key$keyring(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 20:27:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) 20:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @private1}, @in={0x2, 0x4e22, @local}], 0x2c) 20:27:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @loopback}], 0x2c) 20:27:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000080)=0x10) 20:27:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x5, 0x1a, 0xc8, 0x0, "0f84d82efad80b14e4e8569f7c9242d6886ae699c88d13600b"}]}, 0x38}, 0x1, 0x7}, 0x0) 20:27:38 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}, 0x1, 0x40afc}, 0x0) 20:27:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x94, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @beacon={@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x94}}, 0x0) 20:27:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/vlan1\x00') creat(0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 20:27:38 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 20:27:38 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 20:27:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 20:27:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:27:39 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x187401) 20:27:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000300)=0xc) 20:27:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a00f80000000f84d82efad80b1422a93fa1fc3e6f51606dbb87ac5935f6e4e8569f7c9242d6"], 0x38}, 0x1, 0x7}, 0x0) 20:27:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {&(0x7f00000000c0)=""/21, 0x15}, {0x0}], 0x3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000540)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000080)={0x0, r2+60000000}) io_destroy(r1) 20:27:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2275, 0x7fffffffefff) 20:27:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 20:27:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002500)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 20:27:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) 20:27:39 executing program 2: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) clone(0xa311ce751a54048d, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:27:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x65, &(0x7f0000000000), 0xc) 20:27:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x6, 0x4, 0x0, 0x2, 0x0, 0x70bd29}, 0x10}, 0x1, 0x7}, 0x0) 20:27:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:27:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088ca", 0x0, 0x2000, 0xde230000, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:27:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xd9fc, 0x0, 0x1, 0x30}, 0x9c) 20:27:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:27:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000006c0)='blacklist\x00', &(0x7f0000000700)={'syz', 0x0}, r0) 20:27:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 20:27:39 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) 20:27:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x4, @private1}, @in={0x2, 0x0, @loopback}], 0x2c) [ 781.548535][T13467] ptrace attach of "/root/syz-executor.2"[13464] was attempted by "/root/syz-executor.2"[13467] 20:27:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 20:27:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000380)=0x10) 20:27:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) 20:27:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:27:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 20:27:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="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", 0x680) 20:27:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000280)=0x10) [ 782.141701][T13473] ptrace attach of "/root/syz-executor.2"[13464] was attempted by "/root/syz-executor.2"[13473] 20:27:40 executing program 5: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x4, @loopback, 0x800}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @local, 0x90b}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd140f", 0x3}, {&(0x7f0000001640)}], 0x2, &(0x7f0000002680)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x88, 0x1, '\x00', [@pad1, @generic={0x81}, @jumbo={0xc2, 0x4, 0xffff}]}}}], 0x28}}, {{&(0x7f00000026c0)={0xa, 0x4e20, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10001}, 0x1c, &(0x7f0000002a00)=[{0x0}, {0x0}, {&(0x7f0000002980)}], 0x3}}, {{&(0x7f0000002a80)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4de}, 0x1c, 0x0}}], 0x4, 0x0) 20:27:40 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72613c030000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) 20:27:40 executing program 4: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 20:27:40 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040)="1286420d02175ff3e865c7e7", &(0x7f0000000100)=@udp}, 0xfff7) 20:27:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)=0x8300) 20:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="283edac34deaf204cb8d441aa3762c338478f1228a5a2ee490fb57451e3cc5e5cb027395eeba6e629bce0ac06c5e53aadb9a2dc0022f1493f763f879cc2f7d8138e2c82d79cfa4ebb60e765819de7732491a024c18bd40d9c8391b3000c0d1ecd8d0cf86dfffb0ac0c6a87e7455ca81f118343afbdb7e58716ced792ff2d5e93771e885c6d8083ba4642c33f36a76fa94b2f8a18a19a09116cd940ebe7951a4596349d0b4538c530ad8c2d4ac2f575a231f22c318b1bf5e3f511286f1d7202c7142ef235d24ad51966106ee5c7f950de5d776f499d6f3daff73c3e5791ba85b9594d33c0f69fb4d24ffa8072b3ffe79eaec7762b61e930529f86dd3e2f0a0dcfbaf079db2278fde683be9791e191c09b4bc05037f15ace87baf76de72f6609ab2c04a7978d3c18741aacc7bf6e9e6571ee4f56c3d5f6abfbad13ef60152374781ed9dd9b2f899344d8ed58d9940e2764ec386e6458a35b9071b0dddbe4ea17df470f344dad8407d5ec4a3730bfcfda7d3fb3e61b2250cf2445ded4da836fa87969cc5ce1e58580ece49a32ae91e250f6907f3e2f352c336042665ee43dd5152cd9a76a6f49163c4bcc70e97ca6b9e38eb5fe8bb429f839a7587d7435b1eb77b129adaca0b6977bf2a3ff3d64740df293bf74369f45ab420ac5f9aada3dc89e36e2d5b107eac8ab9922e9f4f1b254548d60151c7567fe1005532315bc8df2027957251005983ce0a109a621c2a454d918c2589d551fa157e73a9ac5b350dbc802319c289830a73feadff89f5ab2619fd98479780df078b85890a1ed3418d79df53d26ab8a1bcae9de4c99153ed30d2e24540912ca8574127aabb4da437279d34fa3c7fbbb4e4aa8271eb6cb8152101d9c573831bfa7dc69", 0x277) 20:27:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "aa313ea65c47771eb7a36eb9fbae335fa44dd744bda051b04f17ceca9560e8ba77b8a3cf7b738df6e009948ee16bcfec1e4646f5246d4221da3110d5058456a6"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 20:27:40 executing program 0: socketpair(0x29, 0x2, 0x20000010, &(0x7f0000000000)) 20:27:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)=0x8300) 20:27:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) [ 782.344598][T13523] ptrace attach of "/root/syz-executor.4"[13518] was attempted by "/root/syz-executor.4"[13523] 20:27:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(cast6-generic)\x00'}, 0x58) 20:27:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)) 20:27:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="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", 0x893) 20:27:41 executing program 3: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 20:27:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x2}, 0x9c) 20:27:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x4e22, 0x0, @local, 0x5}], 0x2c) 20:27:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 20:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)) 20:27:41 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 783.192248][T13556] sctp: [Deprecated]: syz-executor.3 (pid 13556) Use of struct sctp_assoc_value in delayed_ack socket option. [ 783.192248][T13556] Use struct sctp_sack_info instead [ 783.206423][T13561] sctp: [Deprecated]: syz-executor.2 (pid 13561) Use of struct sctp_assoc_value in delayed_ack socket option. [ 783.206423][T13561] Use struct sctp_sack_info instead [ 783.231025][T13565] sctp: [Deprecated]: syz-executor.3 (pid 13565) Use of struct sctp_assoc_value in delayed_ack socket option. 20:27:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0xd, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 20:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x4e22, 0x0, @local, 0x5}, @in={0x2, 0x0, @empty}], 0x3c) [ 783.231025][T13565] Use struct sctp_sack_info instead 20:27:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) 20:27:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001900)="bd1e7a7bc80a5a5a1f02eea739c122c991537bf12c7dccd3b12efbeeb5d90339b9cad00aac8fafdec71e34f8d812bef82edb92a167321d906d29429e82ceb97cca1ee403b44cc4e97a830252b8df9b4e23bd3f3aa0d98ab683d5ad4cc2a877b97260e0124937010d4bb25600"/121, 0x79}, {&(0x7f00000004c0)="6d3c8f55c9cd3d44060f0a10bb35e4aef3b3c79923b06eb78f1fc20a17a412c40680da", 0x23}, {&(0x7f0000000540)="7431fd750caf46c24f87f069e0bfcb954c9a331d63f683c48fa3fc2e145d2c2b4d1ddd8c04194a1c6aa3c7816e15ea8c2c567dab8e856bcce297077d9c819c2437089645457962d35aa4d630c7a43fe1d5bfb9ed3d42186c786bc411c498517cc2fff40c775812cd7314f275b068f542ad2a6f48241c56655bef6ebf20a974d4460cd9589f96e2d7824f54cd", 0x8c}, {&(0x7f0000000600)="eb338ad61d307c1174558b340a638bc762f0c00d97560c9e7a293a15738456a34dc8381afe0dd5470cedfe541d1c3dc5a51cdafb35551193ccaa9cb55574ab1e5df0372207c237e19bf787e07fe0baa7c68173badf33e1e645e5986e636debfbeb8b17754d7026b87fc3b17dce2a62fc8d64f836a1f3d3586815317e9f38960846713f48619088d4481a008e252fe93aea53849da34a36f6e1b80c6b80cfd69201494eb6e0271bc547849d5d4226736a606a7f9044c8ffb2dda786ae255fedc6f1e93c706c7d1c42e02861d4b877ae9c873e1e971b542e8295cf3fc0aa334856e151cad16365ec0d956f46d43ba277de2abd84388569f34a88f8fdc0eadc0835d30688f21a95057c189ee7d271ea9201a306527bd12e9c214bbc4ab542c2487e4488fa8b638b366356ef2c5cab45c1209c2445d2c8fff582a421edee788f676f8c3000f985b22e6f2b98cee55ffc803a3c860e1c042232919aeaa4b56ccc3d74b4199b356efa40cec6360b590235804d1e39ab85be7e2d4533fa8cbbd7284965ea359eba596a8427d45ad12f4c9be9c5033527194b9a4953a553c78f3e04f7076fe22b975b9c79dad5052549fad599a3d0454f5ec0f1e351a9f6785024dc4923d918fa9e524fdfa4c5a1ae07886c03793a23e7b17d1cc3de926719cbb5784243e821723cfa12d8f31239cb6ed4086074a3ff2e57d67db009773836c843518d040b813b30c70bd4c02d20007a5c6b792c6cdc9cce3794f7d8d7bd741899152a74d662bf3fb91346089ab7815b79da13c540437c0603bc9e04d66be2a10d133a03cec7948ef6e4555bdd948fac0e21043bb6980958981b9506f17bed9c6f9ace6c6dc75d2b4c8134a7e7261eae19f794a0647426328b7b98bbf7014b7edd59d8ce155653a99293c53932314ea9d815eeee82c530d30f6afe51d1701026a3f8ba46b63b582edc837ce54b2c334770f8acbe88e29d0bcb3c82bebf6d7388b7e5d1842fe7bb9dcee7a962145b73467b87d9d788d24e9b9126a848baf6204d3f1f744aeb7a6c484205f00bf892f63ffb9eb32d976dbe15873108baab1ea44c3eab9a61bef2b50e7ef142f88d159679eeb6bcee6f8a1180f8c7beb167b3ce26da49316b16a94c094b53d6d70139912d8f47b1b1b3f5fadb93e896dcd8da782b8ec231f5160a15e06cefc934731d3f1e4484f164c153ff1af7ea2fde54db5579891757d7413e8b23ee9d98aea5d94d5e86019b7172c0432e5ae8a3806332db61706275d8285f008abec2deefaa235df6c49f7a75f35b281ca888166a5a1f1fc7393f847a1e82beb6853eda29ea", 0x3a9}], 0x4, &(0x7f0000001ac0)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) 20:27:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 20:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x9c) 20:27:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0xd, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 783.409355][T13578] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:41 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 20:27:41 executing program 4: socketpair(0x23, 0x0, 0x2f000000, &(0x7f0000000200)) 20:27:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:27:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x9c) 20:27:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) 20:27:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x5, 0x0, 0x1a0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x40}}, 0x0) 20:27:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x40}}, 0x0) 20:27:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f00000000c0)) 20:27:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1}}], 0x1, 0x0, 0x0) 20:27:41 executing program 4: socketpair(0x23, 0x0, 0x21000000, &(0x7f0000000200)) 20:27:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x75, 0x0, &(0x7f00000000c0)) 20:27:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000045) 20:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 20:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x22, 0x0, &(0x7f00000000c0)) 20:27:42 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x4, @loopback}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000180)="cf017b938af5239058af408c27a40c2fba945ac30cc1048ff2b77af2206ce28162adf731fe5e121f03f36cd413165efd00c28b80", 0x34}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000001580)={0xa, 0x4e22, 0x3ff, @local, 0x90b}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001600)="dd", 0x1}], 0x1, &(0x7f0000002680)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@pad1, @pad1, @generic={0x0, 0x1, ':'}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002b00)}}], 0x3, 0x0) 20:27:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001b40), 0x8) 20:27:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, @in={0x2, 0x0, @loopback}], 0x2c) 20:27:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) close(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x94, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @beacon={@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x94}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 20:27:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 20:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)=0x300) 20:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 20:27:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 20:27:42 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 20:27:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="283edac34deaf204cb8d441aa3762c338478f1228a5a2ee490fb57451e3cc5e5cb027395eeba6e629bce0ac06c5e53aadb9a2dc0022f1493f763f879cc2f7d8138e2c82d79cfa4ebb60e765819de7732491a024c18bd40d9c8391b3000c0d1ecd8d0cf86dfffb0ac0c6a87e7455ca81f118343afbdb7e58716ced792ff2d5e93771e885c6d8083ba4642c33f36a76fa94b2f8a18a19a09116cd940ebe7951a4596349d0b4538c530ad8c2d4ac2f575a231f22c318b1bf5e3f511286f1d7202c7142ef235d24ad51966106ee5c7f950de5d776f499d6f3daff73c3e5791ba85b9594d33c0f69fb4d24ffa8072", 0xec) 20:27:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 20:27:42 executing program 5: ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x0, 0x4ec5, 0x0, 0x7, 0x3}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="283edac34deaf204cb8d441aa3762c338478f1228a5a2ee490fb57451e3cc5e5cb027395eeba6e629bce0ac06c5e53aadb9a2dc0022f1493f763f879cc2f7d8138e2c82d79cfa4ebb60e765819de7732491a024c18bd40d9c8391b3000c0d1ecd8d0cf86dfffb0ac0c6a87e7455ca81f118343afbdb7e58716ced792ff2d5e93771e885c6d8083ba4642c33f36a76fa94b2f8a18a19a09116cd940ebe7951a4596349d0b4538c530ad8c2d4ac2f575a231f22c318b1bf5e3f511286f1d7202c7142ef235d24ad51966106ee5c7f950de5d776f499d6f3daff73c3e5791ba85b9594d33c0f69fb4d24ffa80", 0xeb) 20:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 20:27:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:27:42 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000200)) 20:27:42 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)) 20:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1}}], 0x1, 0x0, 0x0) 20:27:43 executing program 1: socketpair(0x23, 0x0, 0x35010000, &(0x7f0000000200)) 20:27:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x0, 0x0, 0x9}, 0x40) 20:27:43 executing program 3: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) 20:27:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 20:27:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280", 0x9f) 20:27:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) 20:27:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x101, 0x2}, 0xc) 20:27:43 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1400000010"], 0x58}}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 20:27:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) 20:27:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x3}, 0xc) 20:27:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), 0xc) 20:27:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x5, 0x1a, 0xf8, 0x0, "0f84d82efad80b14e4e8569f7c9242d6886ae699c88d13600bc603fe2f109f"}]}, 0x38}, 0x1, 0x7}, 0x0) 20:27:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000600)="86a1ff0e1eaea9783f85e176f810368b68360fc62ff65a8b9822a7adc7a2590a4906e886ad694c29b54e527cbf32e545882f2b86b90108b6d5bae37827793e9f2794a29e9ca0440cba6b857e438ff25ce990e32d3df4688c7f6bbde864c3b4321484c3df97544711f82075f639b32f63df7ddbfa621362bd89aa3802157133eac094c8e954aab044b3c04ef89bdc3a6112bda0452864fa8eaf02e681b68280", 0x9f) 20:27:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x0, 0xa4, &(0x7f0000000380)) 20:27:43 executing program 0: memfd_create(&(0x7f0000001800)='^}%}){\\\x00', 0x0) 20:27:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:43 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000be000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) close(r1) 20:27:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 20:27:44 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:27:44 executing program 3: io_setup(0x0, &(0x7f0000006f80)) 20:27:44 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 20:27:44 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x1, &(0x7f0000002200)=@raw=[@alu], &(0x7f0000002240)='syzkaller\x00', 0x0, 0xce, &(0x7f0000002280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x460300, 0x0) 20:27:44 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000080), 0xa, 0x0, 0x0, &(0x7f0000000100), 0x1) 20:27:44 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={0x0}) 20:27:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:27:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x989680}) 20:27:44 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={0x0}) 20:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0, 0x700}) 20:27:44 executing program 1: socket(0x28, 0x0, 0x1) 20:27:44 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xf, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 5: futex(&(0x7f0000000080), 0x6, 0x0, 0x0, 0x0, 0x0) 20:27:44 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={0x0}) 20:27:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d29000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 20:27:44 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={0x0}) [ 786.589145][T13806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/123, 0x7b) 20:27:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) rt_sigprocmask(0x0, &(0x7f0000000140)={[0xffffffffffffffff]}, 0x0, 0x8) write$binfmt_misc(r0, 0x0, 0x0) 20:27:44 executing program 2: statx(0xffffffffffffffff, 0x0, 0x4400, 0x0, 0x0) 20:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0") ptrace$cont(0x9, r0, 0x0, 0x0) 20:27:44 executing program 3: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYBLOB="5faf210b88d8882687760c426f69d25190f9199f3e1da51891f9c5"], 0x74}}, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000004c0)="c66cc874a7") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000080)={0x0}) [ 786.634004][T13806] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 786.645637][T13806] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 786.656674][T13806] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:44 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)={0x0, 0x8e1}) openat$full(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) syz_io_uring_complete(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000006f80)) 20:27:44 executing program 3: io_setup(0x3, &(0x7f0000006f80)) 20:27:44 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/152, 0x98}], 0x1) [ 786.688889][T13827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 786.705072][T13806] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:44 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00), 0x0) 20:27:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x1, &(0x7f0000002200)=@raw=[@ldst], &(0x7f0000002240)='syzkaller\x00', 0xc1, 0xce, &(0x7f0000002280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:44 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e80)={&(0x7f0000001e40)={[0x9]}, 0x8}) 20:27:44 executing program 1: clock_getres(0x0, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000080)) 20:27:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)=@gettfilter={0x24}, 0x24}}, 0x0) 20:27:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0xb11, 0x0, 0x0, {0x6, 0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:27:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000640)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:27:45 executing program 4: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:27:45 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e80)={&(0x7f0000001e40)={[0x9]}, 0x8}) 20:27:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x101140) sendfile(r0, r2, &(0x7f0000000040), 0x1) setxattr$security_capability(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:45 executing program 4: io_setup(0x7136, &(0x7f0000000000)) 20:27:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0x2, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d1c0)={0x37, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "a47320b280aebb"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e1c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x4, "9a390bc3a32fe5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002440)={0x0, 0x0, "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", "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"}) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xfd14) sigaltstack(&(0x7f0000673000/0x2000)=nil, &(0x7f0000000240)) fallocate(r2, 0x100000003, 0x80bf13, 0x83) ftruncate(r2, 0x80fd10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:27:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 20:27:45 executing program 3: io_uring_setup(0x883, &(0x7f0000004c00)) 20:27:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 20:27:45 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000008380)={0x0}, 0x10) 20:27:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000300)=@shmem={0xc, 0x1, {0x200}}, 0x0) [ 787.161611][T13875] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:27:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) [ 787.280434][T13875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 787.293114][T13875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 787.302704][T13875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 787.371838][T13895] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 787.426544][T13895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 787.440139][T13895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 787.449053][T13895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:27:45 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) 20:27:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @multicast1, @dev, @remote}}}}, 0x0) 20:27:45 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000020940)={0xf, 0x4, 0x4, 0x41ff, 0x0, 0xffffffffffffffff, 0x1b000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xe}, 0x40) 20:27:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 20:27:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x101140) sendfile(r0, r2, &(0x7f0000000040), 0x1) setxattr$security_capability(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:45 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:45 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000006600), 0xc) 20:27:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:45 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x989680}) waitid(0x0, 0x0, &(0x7f0000002d00), 0x8, &(0x7f0000002d80)) 20:27:45 executing program 1: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x5, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:27:45 executing program 5: io_pgetevents(0x0, 0x0, 0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f00000001c0)={&(0x7f0000000040), 0xfffffffffffffff6}) 20:27:45 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) 20:27:45 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 20:27:45 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:27:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 20:27:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:27:46 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x101140) sendfile(r0, r2, &(0x7f0000000040), 0x1) setxattr$security_capability(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:46 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x0}) 20:27:46 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000080)={0x0, 0x700}) 20:27:46 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, r0, 0xb21, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 20:27:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:27:46 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000006f80)) 20:27:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000014c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 20:27:46 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000440)=""/211) 20:27:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:46 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x101140) sendfile(r0, r2, &(0x7f0000000040), 0x1) setxattr$security_capability(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:46 executing program 3: io_uring_setup(0x0, &(0x7f0000004c00)) 20:27:46 executing program 4: pselect6(0x40, &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)={0xfff}, &(0x7f0000001500)={0x77359400}, &(0x7f0000001580)={&(0x7f0000001540), 0x8}) 20:27:46 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:46 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:27:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) tkill(0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) fork() 20:27:46 executing program 1: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x4008005}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 20:27:46 executing program 3: memfd_create(&(0x7f0000000000)='#-\x00', 0x4) 20:27:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 20:27:46 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0}) 20:27:46 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:27:46 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xf2d95a7, 0x0, 0x0, 0x0) 20:27:47 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x77359400}, &(0x7f0000001580)={0x0}) 20:27:47 executing program 1: waitid(0x0, 0x0, &(0x7f0000002d00), 0x0, 0x0) 20:27:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0) 20:27:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 20:27:47 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000001740)={@remote, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @private}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 789.036289][T13998] KVM: debugfs: duplicate directory 13998-4 20:27:47 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000001dc0), &(0x7f0000001e00), 0x0) 20:27:47 executing program 3: pselect6(0x40, &(0x7f0000001440), 0x0, 0x0, 0x0, 0x0) 20:27:47 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f00000003c0)={0x0, ""/204}, 0xd4, 0x0, 0x0) 20:27:47 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)) 20:27:47 executing program 0: io_setup(0xf87, &(0x7f0000000ac0)=0x0) io_cancel(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:27:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 20:27:47 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 20:27:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:27:47 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 20:27:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 20:27:47 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008600)={&(0x7f00000085c0)={[0x2]}, 0x8}) 20:27:47 executing program 0: r0 = memfd_create(&(0x7f0000001800)='^}%}){\\\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:27:47 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00), &(0x7f0000001e80)={&(0x7f0000001e40), 0x8}) 20:27:48 executing program 3: socket$inet(0x2, 0x0, 0x7ff) 20:27:48 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0, 0x700}) 20:27:48 executing program 1: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 20:27:48 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) 20:27:48 executing program 0: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 20:27:48 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 20:27:48 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002480)={0x0, 0x0, 0x8ff1280a91d4fb2f}, 0x10) 20:27:48 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:27:48 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 20:27:48 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc) 20:27:48 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x45f9, 0x0, 0x0, 0x0, 0x0) 20:27:48 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00), &(0x7f0000001e80)={&(0x7f0000001e40)={[0x9]}, 0x8}) 20:27:48 executing program 4: memfd_create(&(0x7f0000001800)='^}%}){\\\x00', 0x3) 20:27:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x1, &(0x7f0000002200)=@raw=[@alu], &(0x7f0000002240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x2, &(0x7f0000002200)=@raw=[@alu, @ldst], &(0x7f0000002240)='syzkaller\x00', 0xc1, 0xce, &(0x7f0000002280)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6513}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:48 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 20:27:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 20:27:48 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 20:27:48 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:27:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000004300)={0x18}, 0x18) 20:27:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:27:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 20:27:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:27:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e9b0807310035005d"], 0x78) 20:27:48 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x1c1401, 0x0) 20:27:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) 20:27:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x1, &(0x7f0000002200)=@raw=[@alu], &(0x7f0000002240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:48 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:27:48 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 20:27:48 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008600)={&(0x7f00000085c0), 0x8}) 20:27:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001880)={'vxcan0\x00'}) 20:27:48 executing program 3: chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4003012, r2, 0x0) close(r1) 20:27:48 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000008580)={0x77359400}, 0x0) 20:27:49 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003a00), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 20:27:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 20:27:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x0, 0x0, &(0x7f0000002240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:27:49 executing program 3: pselect6(0x0, 0x0, &(0x7f0000001d80), 0x0, &(0x7f0000001e00), 0x0) 20:27:49 executing program 4: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) 20:27:49 executing program 0: pselect6(0x40, &(0x7f0000001440), 0x0, &(0x7f00000014c0)={0xfff}, 0x0, 0x0) 20:27:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000200)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b'], 0x60}, 0x0) 20:27:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, 0x0, &(0x7f0000000240)}, 0x20) 20:27:49 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000003b00), 0x5001, 0x0) 20:27:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 20:27:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 20:27:49 executing program 5: syz_io_uring_complete(0x0) 20:27:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:27:49 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r0, 0x62f, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 20:27:49 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 20:27:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:27:49 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) [ 791.268374][T14191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 791.299099][T14201] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003b40)=[{{&(0x7f00000002c0), 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/86, 0x56}, {&(0x7f00000003c0)=""/144, 0x90}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/69, 0x45}], 0xa, &(0x7f0000000980)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f00000009c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/64, 0x40}, {&(0x7f0000001a80)=""/196, 0xc4}, {&(0x7f0000001b80)=""/222, 0xde}, {&(0x7f0000001c80)=""/5, 0x5}, {&(0x7f0000001cc0)=""/194, 0xc2}], 0x6, &(0x7f0000001e40)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001e80), 0x6e, &(0x7f00000030c0)=[{&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/212, 0xd4}, {&(0x7f0000003000)=""/150, 0x96}], 0x3, &(0x7f0000003100)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000003200)=@abs, 0x6e, &(0x7f0000003940)=[{&(0x7f0000003280)=""/178, 0xb2}, {&(0x7f0000003340)=""/188, 0xbc}, {&(0x7f0000003400)=""/194, 0xc2}, {&(0x7f0000003500)=""/71, 0x47}, {&(0x7f0000003580)=""/188, 0xbc}, {&(0x7f0000003640)=""/228, 0xe4}, {&(0x7f0000003740)=""/152, 0x98}, {&(0x7f0000003800)=""/7, 0x7}, {&(0x7f0000003840)=""/51, 0x33}, {&(0x7f0000003880)=""/162, 0xa2}], 0xa, &(0x7f00000244c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bfd520bf7e9e804374c89487e2bea5a887993fc2c372d213ffd402575953060d09807e01cad295f4da32a381851309000000e3ec0ad79052d3391191a6c9a09596df140d91333e85e31ee9c4580b497b19747bedf7d6eebfa2c9db3a6b9f68d89aae42c423adc054c3e241225733ebaa340ad9528506deb8d7a9d4e6249a0195a9ad1d3175dc45d5b88a00"/153, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x138}}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 20:27:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x84182, 0x0) 20:27:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c58000/0x3000)=nil, 0x3000, 0x11) 20:27:49 executing program 5: clock_gettime(0x6, &(0x7f0000000380)) 20:27:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:27:49 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "943c3cd560fe677dbb89c2c91f1ad0fb", "3d4f84a575840fb04603f494dc16a10b2d1c541abfefca9629ac64a62eb8b5707ca5f6ff"}, 0x39, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x0, 0x0, 0x0) 20:27:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x80104592, 0x0) 20:27:49 executing program 3: capget(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) 20:27:49 executing program 5: clone(0xa0202400, &(0x7f0000000180), 0x0, 0x0, 0x0) 20:27:49 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 20:27:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x40, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0xbb8) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000200)={0x1f}, 0x0, 0x0, 0x0, 0x0) 20:27:49 executing program 2: clock_gettime(0x0, &(0x7f0000000380)) 20:27:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 20:27:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x560b, 0x0) 20:27:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000002c0)={0xcc, 0x37, 0x4, 0x70bd29, 0x25dfdbff, "", [@generic="7a9bb4390fe6997246102692c3", @nested={0xa0, 0x52, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x75, 0x0, 0x0, 0x0, @binary="b044265b0368ec3687b38df40148eb2f2fe7e7fcf835f5585b6a137a42fc5745db886815632bb55cfba6be67d6750d047467ef35b1dc7acc3fb1e0e097d39c75234b8251ae4674ec4790552c3ae7cd68571a4b95dddf32bf802ba1c16ab39e9fe3fb04eec49a9b5ca30b170d6742f3bf7e"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0xcc}, {&(0x7f00000003c0)={0xdf8, 0x0, 0x0, 0x0, 0x0, "", [@generic="9b1eead606b0d9edf3283f642911552cdc260342b5461bd293950c07dc1e22a956eebc3a0afd747213af4c81e8779ea5697458a97c", @nested={0xdb0, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0xd9c, 0x0, 0x0, 0x0, @binary="89c0d16c01e908c885d392fa02beae2a18561a22d54a6ffa0c65739e51da87e1faaab1970187d66fea8615a180f1e2d3b08bb023d7a117039b89bb51109c3e9b0d1f491ecf82ab5bcd184f15971872476fe621cec71b35aaae5ba4ae66000cbaf3a36b5837469539f1f46a3b15be0c5693f87b93bca5fea7703caa7b4e57701a610a79a6e1e0272d014a0c218fa4ed1ab40ae67816d1e90c474486472a3b419146f9572803035eb509a7ae9e4cbffc5692b987e647dc9e7f9a09e83bab91d8fb23402264b03c7d920b023dfb5ded20dc216648de7848151ad8acd65f3447250da993806ec53327acf66b9200d8ea98eed083e65d1117fc410e045f84e256b7af18cd56416e73ce977abbf4e860a5b739cff2f95c4ee8d9c5b659700a428fb5e559c7c76dd2bb51feb9e1d789499c239272ee2ce0138d2dc5bd5b3759c7dbf54bc0e71264b0cca260eecab9a2390d957391657bb33149c5a7b212f4d77dad7b9dfdcbe2c88d2ef2aab7b3cf0c9e9cb2e934bfe21d3817de69d56717b6bd666d53ca803f0ce9e9dfe674d994c4c6e4354f4c208aa447a24bdacca02d07257d6887b610aef19024382c0007c25e0fb983f6bf5602261459db6b00fd9bb4c70825ba207027694781fbd786fa772b20f11e0697b45c365a79f78b9ffb854cad0e94cedadcad11c114099b16e0674a02997cdd7f1379f4ee7eecfa883ed46e31f726340cba59ed0eeb04ef6a4d688895388294d61b100c888945612d86c2d107834e0d288b2c0359c25bec7503db5981e0341f5ab2714454cda142f60480b33b9dfb6068a96d808449eaad47737c91b2374c87e857f6a643afd1aecc1e6c328c9db41e3462d27d9d39124a7a450df7962bd894f317edb712fc29fe102b5221e7257dad93e656e4a50e87c8f0eb0898a7a03a1ede7ba317ad00ec7a6f302aa560047f426f953e5927f2fd18f31bb6c51f97c4d76ed7de760dc5cee787a4b6295f1b7476992baf396ca992cd5f6a39b172d45eb8b29c04e40e46296c143176c683900b8010115a3d1682a6f9d6ab1c14f09a2848d9c055c4e3ab2150df9d279286442bc2d6d63b7df74c33f6a137dd212d2d4db9ed93a1a1caad6a9ff85289141a6e33a6d4f87fc148051c51646b8220bf285f70737069a54b6edc33984c620fa0a6edddb2da2037787b7a97ae8805599ed38bcbe34f077f97808bf8b1a6f85fe86ae664543f99651a11474c69c107cdd843d784102dbe206576ffc9a4ea4f4f864b11325cbb84c07264fbe2e0e7b49bbe0ab8f09bbfc76972d2d344232744d0739cecfa05f1df54e34f61db4529d263b2f57811a7ea4970a3ed9ab02be8f233729b34c2a3519f6ba50070869b57b154c51205a9367c48e7514a1368347721f717e0272838f2a8edcdee2c9d45a8f53daab8e058a19ab5a2e0625c729a03b342915922df5988b2e6e91cd72158a2fc364c093bea19d9fc4fd6d2b734f43deba52953e86e2a15fde822c584f19a707eaa063974cb5a312fda3a4091bb4ce9b72f2e53f63a4d21812bba5409f313009765a91c846cf12bce0eb5657503d682f73750c50797853d3d166a9c6ff5461a2f8d976bfebc80644b21ee5f7374d32c920e502750ff0f3d3017e3c06375cc7f44d12fbb6b6be4cdffd98d14a6f1e7619aef39b96b219a083f4bb35c7f1bb7a0b9f707c024d452fc982303b4fe2df9b15c5f016714ad737a67e7aab63814f638df895e4b3028da9009b268cefe80b1ed79987943bf988f8d60edf6d81203533d0fc89751fe06a4dc0956eeba689ccd704d56422afb4feddff4dd94dd7a508e50c8d3d9563191b637febfabb8045ec60ecb5c52c07fd415c81369f8689f179e2dee5e79880b9b0b2ef90b2e4c3198221136023b12b985dcb46e465ce139676768fda7ca579cd0faa3e665d6dba5e9913a921da9d5de5a432ca8c65be95b173ab3a425659d7ef52b26df07c3d53c6848d02f4afccb11d2b5ff2694270bb1d7df554c5136af97c46f79e27c86c0f4fcc12f8fe4781c991d460405775508ab547aecba38c3c5854e70a187d7cc3e5531c2afffa161ee257814eb61b2354b0167ef007e34a2d9eb24da319bcd5ea97fdcff468766d4707d8ce45f507c1664b0df67668937a331345a5857f6d3bfca1c362a980e8365834c04f78330eca54f95aec5a0d4004cbb3ba239375098ca2f8ea63980833b6f0e18d4e356a3a3bf1b3e9fb67762916e5769b6515eaf64b30bd1d48ebf24063fa1b1448db41cc6fa5ae97741184fe1bb1b6a5a2092564ea8b954d46b1baa8f00ed36f558ad89cf82adfcfe8b8e71de26e4c0f734407b7f99131d4f542659ce784d0ba90a280e02cc47c7d7d9c77a368371966c03e4da60d5b8c7fdc096857ba52de9e5e6f1a49dd190b407fd58943901fc898a491513badccb0b82d772230afdca5c0a8cadb8f2733b339c4cf23d970d5faba5dd600d5012a8bfd493820fce5bf3d8fb620b497e8dc11e4c5c4317b72140db615ae338de90bd5697400255c3f10e52ce6297a2a9303fe6d4d6e38f164389589e0190a734a1a37d8e5f21ffd5686068ae1da11efa4e024385de1909e2879f37f365ec080c71be9cef8d2f10dbd52df0f843b24ca63dc60e24129d88bc573ea75520970a0a8062f6b7e78f6e910bb66a583a146feb2c230ae22433ee84e6317fed2d576c3488860cc20c56eac49fa6b9d5bf48aa74e8382abc7d4284d25684e917d703343d4efee0e9e810cab6483cf67220722b37410f202e66be3e4fd342fee488cc577b787779464290763e0ee057cdb6f2db6fa438e245357c9789a77cc088316bb57bc8b0a47c6c7b3c3a621f3260a504f5355cc3809f29e0d4467ef3b748744587d03f82bee07ceb2890d4bb5e22665f5b8de63b11d184fa3b1988765dc370ea6f6fe78570a883d684f00468026d8a6342dd7fa20b6c8fde56a2ae538543e0b86e7ca4cedf42cb667fde53042c1b52b6681e71219e04551767b30d098748503a850b7059fd39bd2021ee40a4439fd95083af591611bb58bb90ba4d4659a38f8aac3a1abbc94363a86f5d93ff066243d1fa2c50c626c23a6ee7581c085c0a346fac5d80b90db97ca248c47407c876cbf3ca2e973875220238f185d1b396160477c1d3f195e38b49114d3f3d0a375691119cd929747504d4b46e9c23ced88b0e31717482c188366c8f4a10d6b325cab0406d81c38f877e44e7b2bfacf88b36458064caee23c14036ae5b797468d89d3a18e25960f389bb391024298c5e45a7377a1a3859f1bee943a80438e3e581e97128dce2ab1b22bc9bc16d9250af0ee0cd98b454853f769fef9fadb295874ee74e2937fb3ec31a3b85e31ea11f2e6686ff8a95f8dbc7b9de06abda58c15fd7eae0f3e4b54a562ed31c4c3664789842443080842453d7a570dd5890f81ab6f47644ae85fb3d5e40a85d6d8bf6fdcbf26b4f4bdd6bebedb6b3f14a4abd850d01a0bc8016ea248fde1f56055fa0021c5ce80dd5fe4b918def5cb170cafc3b3b0bd02b7463edf6fb7808be38963470bdf765aefe4624603537825bbe780e43dda498d4b8a659adad7e0679f161a094bfcbfdcee47dbc7fa3796f8e0e9dfafba26baca870b7a6d90e5128ff74fe2fbc724c606a91945ad0d939cc4baf4f330ae32bfb9a13e9bf703b37f466db31acb5a36db25526a3a5924f988f38d7fbcfb18210b3e4c2cd101805de9f7fc3e62ba54dcfc22cd6f9767dfca39626ad73f25c7d50cde65a187b34ed983ed942c462cf1f2348d44f62cc3bbbffb2a9a13d3bcd7b05cca8725d04c75f43354f33fa3f4ba0f9d52eb32a29c91ca00c0fdd4bdefb29e64421b76a4e8d89f10ccb59fd57c60d5551da428c864421c89b4077f39f4445bb363991855761a2494817412b174294df9b5bd8af7da9c03fdbb02e962a33771f3b36a82b96eb86f871f043179516a0e7d80880162613ba66faa8c2b5d5a85c3696f0991215f4f5c67ba87f936fad91b970236944a83cbc999b394db33b39f4c9de72076bbdcf46de0e80ba4b7301e26f3a2d0b876c81f972a383b0ec0860da6e1ef3c3a866341acddc77ea96a7c83cb85633498dbb33d946154edb3d5a937eea0adb0e2f5a6a07b7dca74bd70050a22488470193716df2d7dce6de7aa84850089470b1320de85d779a7317338debdb5bd3645dc6e3433dfe32d4fce58fc69a8748fe66ae68ece45726f02d7e6b0d62b0e6ceb7b046164768f8b8a5b1bfb79ef73644bef7d6dd72f5e4e776dc6b38868aecb6beb5d92e061327a0a83a46cd370b2449e0d4ecdbe9689c483c2493f525e26e8713141684a23ae9bb3b009ca21740a4581e6b3bb5f1dabdff0863b7f10545446befe4a3a3e45178ec727ccfaab962e5e586573aa4b4c458d4d08124f8315977ddb82bcbf207c839cdf9c88f50a57a43f2d3653519ffffec94e45180c72bd83d02707f280aad8a5ceb15e5924a34e861c7ebf066c98501458a4c0af9cce0df559b70690033a4d4038bf77ee1e47c9dbe9b31c104ada5e63db8188b304cb5035eba1456c55c80edb0726fe6e40ffc8f4096316ddee922dd7df6ba278bdc965db41ef8dd2c658f7b7ed4641fdbe85e2f9741e733e434af85423a7d0881dedae6cb85a78a3392dd249f8524b2aae73e53335e14c27c38723b625b9ae785e6c70c3ad773099d087cf67779941a20bddb690426f162a2a075af0542b993c6a9f8691be6e4a5af5c7d8d1a35f3a7a7fdad3b7fd5f1464646ed2c69ba1789bf638a54bdbe940400fae48f75866afab49c186c8f1f084f1752ea78b97ce48fdf30387e82c409f978f080faa8ae4abafaddfec1c9d61586731dd02932dc7e84932404a40ccb0b932c2363213b933e8844ed95bf515c072d394611b355bdd76a80c454b6caca239d42fd1f4969"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0xdf8}], 0x2}, 0x0) 20:27:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 20:27:49 executing program 4: keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 20:27:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000740)="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", 0xec1}], 0x1}, 0x0) 20:27:50 executing program 5: clone(0xa0202400, 0x0, 0x0, 0x0, &(0x7f0000000280)) 20:27:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 20:27:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:27:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) io_setup(0x202, &(0x7f0000000200)) 20:27:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=""/209, 0xd1) 20:27:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, &(0x7f0000000280)={'raw\x00', 0x2, [{}, {}]}, 0x48) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:27:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xe, {0x0, 0x0, 0x0, @in6=@remote}}]}, 0x154}}, 0x0) 20:27:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:27:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x2000, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:27:50 executing program 3: syz_open_procfs(0x0, 0x0) io_setup(0x6c7e, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 20:27:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002500)=ANY=[@ANYBLOB="7c0100001a0001000000000000000000ac141400000000000000000000000000fe0000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000033000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000890001006d6435"], 0x17c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 792.140765][T14289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 792.274090][T14298] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) [ 792.338605][T14298] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xa, &(0x7f0000000280)={'raw\x00', 0x2, [{}, {}]}, 0x48) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:27:50 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000140000000000000000000000ff02000000000000000000000000000100000000000001"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xb8, 0x14, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 20:27:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 792.475778][T14313] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 792.487634][T14313] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 792.506418][T14316] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 792.518511][T14316] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 792.521560][T14317] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 792.559154][T14317] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:50 executing program 5: rt_sigaction(0xd, &(0x7f0000000080)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89ef37c6467f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) close(r0) 20:27:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:27:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:27:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x2, [{}, {}]}, 0x48) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 792.638524][T14316] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 792.652355][T14320] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 792.672094][T14324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:27:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000004ac0)=[{&(0x7f00000039c0)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 20:27:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001040)=@updpolicy={0xb8, 0x14, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 20:27:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x29) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:27:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3881, &(0x7f00000002c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000340)) 20:27:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000013c0)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 20:27:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 20:27:51 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x19}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 20:27:51 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}}, 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 20:27:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 20:27:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:27:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/146, 0x92}], 0x1, 0x7fffffff, 0x0, 0x0) 20:27:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x1}, 0x10001, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) setgroups(0x1, &(0x7f0000000000)=[0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005040)={0x0, 0x0, 0x0, &(0x7f0000000440)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000480)={0x18, 0x0, 0x8000}, &(0x7f00000004c0)={0x28, 0x0, 0x81, {{0x0, 0x20000009}}}, &(0x7f0000000500)={0x60, 0x0, 0x0, {{0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="d87a3c27eb15000000f5ffffff00000000000000"], &(0x7f0000000600)={0x20, 0x0, 0x0, {0x0, 0x14}}, &(0x7f0000000780)={0x78, 0x0, 0x1, {0x80000001, 0xd8a, 0x0, {0x3, 0x9, 0x0, 0x2, 0x1, 0xfff, 0x400000, 0x401, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="60010000f5ffffff0080000000000000020000000000000002000000000000001edf00000000007c000000000000000000000000060000000100000000000000010000000000000000000000000000000700000000000000a304000000000000ffff000000000000010000809feb0000040000000010000002000000b8cf8c63a80f9a24e1a4d11e4e06d48870cd6a584f0340fed944", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="001000000100000000000000010000004300000009000000000000000e000000060000006e65742f70726f746f636f6c73000000114ae19d3f00844280c29e88dd5d8cf88feb732ac2234e78d296ce2e2bb24af313ee37459985c11bef8c750115fd3f0b35d2494684be4cde5e78fb951b28d8c50b1b979916cbbd7b31743137075491899e9cb196a4ab54bfa81188827da77cb7b06971bca66a7d13897442748a9fb09aa2ed153e92c7ca648ec165e16987d301521a6e2a40c5c8bf9bbef2cae1e212d0eb6a927154451fe40e2c669d8bbc53e661ca58a260550b6002baffffb19d4149700f8a37d6df7c362e03b13a7e6d5f9cc536f3ef8dad11f8a3ce6afec22ed59f94950203000000000000322afbea50ebd8a63d9774067a8485a053c363d0bc32138856398e1158b9793e85ecdb289afab035e764e8ce070eea83a7402e7fa5d6ef2a8ad7430d4d7d51fced9dba50fc38780e3f53bb9d411f53728cc071e5d6662d8781ed69754447"], &(0x7f0000004f40)={0xa0, 0x0, 0x100000001, {{0x3, 0x0, 0x5, 0x9, 0x744, 0x0, {0x0, 0x7fffffff, 0x0, 0x1, 0xe3e, 0x0, 0x9, 0x2, 0x5, 0x6000, 0x7, 0x0, 0x0, 0xff, 0x1ff}}}}, &(0x7f0000005000)={0x20, 0x0, 0x6, {0x5, 0x0, 0xf72, 0x9}}}) 20:27:51 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x40000006) 20:27:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10034) 20:27:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3881, &(0x7f00000002c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000340)) 20:27:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 20:27:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) socket(0x10, 0x2, 0x0) setgroups(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005040)={0x0, 0x0, 0x0, &(0x7f0000000440)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000480)={0x18}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x0, {0x0, 0x14}}, &(0x7f0000000780)={0x78, 0x0, 0x1, {0x80000001, 0xd8a, 0x0, {0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES32=0x0], 0x0, 0x0}) 20:27:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 20:27:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 20:27:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:27:51 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}) 20:27:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) socket(0x10, 0x0, 0x0) setgroups(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:27:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x10000, 0x200000008d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000036c0)=[{0x0}, {&(0x7f0000000480)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000003740)=[@cred={{0x1c}}], 0x20}, 0x40) prlimit64(0x0, 0x8, 0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000002, 0x0) [ 793.643945][T14400] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 793.655702][T14400] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 793.664113][T14400] CPU: 1 PID: 14400 Comm: syz-executor.5 Not tainted 5.14.0-syzkaller #0 [ 793.672540][T14400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.682600][T14400] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 793.688667][T14400] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 793.708286][T14400] RSP: 0018:ffffc90002fe7bc8 EFLAGS: 00010046 [ 793.714350][T14400] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815bde00 [ 793.722323][T14400] RDX: 0000000000000000 RSI: ffffc90002fe7cb0 RDI: ffff8880b9d000a0 [ 793.730292][T14400] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 793.738265][T14400] R10: fffff520005fcf6b R11: 0000000000000000 R12: ffffc90002fe7cb0 [ 793.746233][T14400] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 793.754201][T14400] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f557bb40 [ 793.763125][T14400] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 793.769705][T14400] CR2: 000055a62a9d1430 CR3: 000000007a7a8000 CR4: 00000000001526e0 [ 793.777675][T14400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 793.785656][T14400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 793.793623][T14400] Call Trace: [ 793.796905][T14400] ? srcu_gp_start_if_needed+0x102/0xbc0 [ 793.802540][T14400] srcu_gp_start_if_needed+0x116/0xbc0 [ 793.807996][T14400] ? lockdep_init_map_type+0x2c3/0x7b0 [ 793.813509][T14400] __synchronize_srcu+0x21f/0x290 [ 793.818529][T14400] ? call_srcu+0xc0/0xc0 [ 793.822763][T14400] ? lock_downgrade+0x6e0/0x6e0 [ 793.827608][T14400] ? rcu_tasks_pregp_step+0x10/0x10 [ 793.832835][T14400] ? trace_hardirqs_on+0x5b/0x1c0 [ 793.837882][T14400] kvm_mmu_uninit_vm+0x18/0x30 [ 793.842680][T14400] kvm_arch_destroy_vm+0x4e7/0x680 [ 793.847825][T14400] kvm_dev_ioctl+0xdde/0x1810 [ 793.852537][T14400] ? kvm_put_kvm+0xd80/0xd80 [ 793.857128][T14400] ? __fget_files+0x23d/0x3e0 [ 793.861842][T14400] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 793.868080][T14400] ? kvm_put_kvm+0xd80/0xd80 [ 793.872667][T14400] __do_compat_sys_ioctl+0x1c7/0x290 [ 793.877956][T14400] __do_fast_syscall_32+0x65/0xf0 [ 793.883054][T14400] do_fast_syscall_32+0x2f/0x70 [ 793.887943][T14400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.894325][T14400] RIP: 0023:0xf7f81549 [ 793.898396][T14400] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 793.918020][T14400] RSP: 002b:00000000f557b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 793.926436][T14400] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000ae01 [ 793.934397][T14400] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 793.942366][T14400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 793.950332][T14400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 793.958297][T14400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 793.966266][T14400] Modules linked in: [ 793.970151][T14400] ---[ end trace 93817b7af718612d ]--- [ 793.975588][T14400] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 793.981574][T14400] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 794.001175][T14400] RSP: 0018:ffffc90002fe7bc8 EFLAGS: 00010046 [ 794.007234][T14400] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815bde00 [ 794.015198][T14400] RDX: 0000000000000000 RSI: ffffc90002fe7cb0 RDI: ffff8880b9d000a0 [ 794.023162][T14400] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 794.031140][T14400] R10: fffff520005fcf6b R11: 0000000000000000 R12: ffffc90002fe7cb0 [ 794.039105][T14400] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 794.047070][T14400] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f557bb40 [ 794.055998][T14400] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 794.062577][T14400] CR2: 000055a62a9d1430 CR3: 000000007a7a8000 CR4: 00000000001526e0 [ 794.070541][T14400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 794.078518][T14400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 794.086483][T14400] Kernel panic - not syncing: Fatal exception [ 794.093829][T14400] Kernel Offset: disabled [ 794.098145][T14400] Rebooting in 86400 seconds..