) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[0x0]) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000800)) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000001c0)) getpgid(r5) 21:03:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan1\x00', &(0x7f0000000080)=@ethtool_sfeatures}) 21:03:05 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x9, 0x1, 0xffffff01, 0x1821, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000380), 0xc, &(0x7f0000002840)={&(0x7f0000002440)={0x398, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x1b}}}}, [@NL80211_ATTR_REKEY_DATA={0x58, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="437814ac1df86ecf4f3469407ac4bea7"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7b250a904db3b814"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e1a0431ff158ee03"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "756404830e9fe262"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="a350ca98c280b2ada5c306ce44ad103d"}]}, @NL80211_ATTR_REKEY_DATA={0x5c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8289f1c68587be0c"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ab1b59d54babeb2a67cebef87adad2752658f9361e725855"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ac03718363473d8a92dcfeabc001edf5b0772880a0d1ae7d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1380a36a0004f049"}]}, @NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "556ad360356b32b6"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="96c7d660ca45f8ef31e847d8de38a6fd"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="7355a07906c92fb01f596fa952067fa404e9ab4d827dbf22"}]}, @NL80211_ATTR_REKEY_DATA={0xa8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="77426bdbf486fd3fc48d1016feae2ceda823242454bd34b34ab09f76391e5960"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "845461b5d441fa76"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="83785012bb41128afd8d723bdfd649096928a01396178eb4"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ee6faf352d587a2693a3a7f53cf50b7020ddf7ad83410ed4"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "369c63952493d913"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="e5c112f4ab2ad4fb27c235a4da34ce47da57002b6c8b22cb"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f2da8304fa1bd65787c69e0773e8a936"}]}, @NL80211_ATTR_REKEY_DATA={0x4c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xac03}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="0ade41950b304db5da118261a959f196f9b326a499ed592d084ca76a0ce1e160"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "06d84cb50c4c6e79"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "006e64a4cfa40424"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7b39219cd9f31c54166712eeb9bea12f98ffa244a1b8708678a63b4d8d099ec5"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2aae2b83f82ff8ee7e3104e2183b3004a56346a2bc7faaa243895889a5ff9187"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7579b473e2a0e704"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2cbf1279c7284481449ce572af5bba34e8a9d29c29e137a7"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ed88eb640f3da36701dcfd313949afdc65e0f6d6d7fb2a8e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "908baa23367c69f0"}]}, @NL80211_ATTR_REKEY_DATA={0xc4, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5ea52d4d7a53bcd9"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="c5aa4cd2d8066976afbcb0f467f45cc443bcb747fd3b3a12"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="4acc21b6268750ba5820e22374f53fea"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="6e5ec28adbe5822004c4563f4ae4570b"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bf2e27499b0699048a4741addaafe5d81b13a386c116cb85"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="19d961829b282a54f23cf580149db9db36661261340a2460"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f6679fe9c3d0926c215732fd01642b47"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="563749dcbbfe615adee3c5e16f7f5e81"}]}, @NL80211_ATTR_REKEY_DATA={0x14, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x3}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0001200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv4_getnetconf={0x4c, 0x52, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1ff}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x400}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x90}, 0x0) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0xebf789d994b9a26b, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r4, &(0x7f0000000400)={0x2020}, 0x2020) 21:03:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x0, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 21:03:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x110, 0x130, 0x130, 0x0, 0x0, 0x200, 0x228, 0x228, 0x200, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00', 'ip6erspan0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@local, @private1, [], [], '\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0xe101}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 21:03:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f001ac4c1645fcd0f0099f26f00000f2241b88abe29b40f23c00f21f835000003000f23f8b9800000c00f3235000800000f30c4c211ae7f440f01cb66baa10066ed9ab57800008300", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) 21:03:05 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}, {0x18, 0x0, 0x0, "5fb857"}], 0x28}, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 476.710256][ T4538] usb 1-1: new high-speed USB device number 10 using dummy_hcd 21:03:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000002100)={0x0, 0x1b5}) 21:03:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}, {0x18, 0x0, 0x0, "5fb857"}], 0x28}, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 21:03:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f001ac4c1645fcd0f0099f26f00000f2241b88abe29b40f23c00f21f835000003000f23f8b9800000c00f3235000800000f30c4c211ae7f440f01cb66baa10066ed9ab57800008300", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 476.879760][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 476.965444][T17392] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:03:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000002100)={0x0, 0x1b5}) [ 477.069932][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 477.096487][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.148352][ T4538] usb 1-1: config 0 descriptor?? [ 477.459776][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 477.489707][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 477.538485][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 477.546747][T17428] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 477.571485][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 477.577119][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 477.615343][ T4538] usb 1-1: submit urb error: -2 [ 477.633098][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 477.709749][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 477.718513][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 477.755140][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 477.797639][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 477.813890][ T4538] [drm] Initialized udl on minor 2 [ 477.843865][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 477.862682][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 477.895302][ T4538] usb 1-1: USB disconnect, device number 10 [ 477.919550][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 21:03:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[0x0]) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000800)) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000001c0)) getpgid(r5) 21:03:07 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}, {0x18, 0x0, 0x0, "5fb857"}], 0x28}, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 21:03:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) [ 478.329522][ T4538] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 478.443112][T17449] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 478.461175][T17458] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 478.719737][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 478.728829][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.740588][ T4538] usb 1-1: config 0 descriptor?? [ 478.961766][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 479.099512][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 479.129907][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 479.149458][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 479.183040][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 479.188741][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 479.223191][ T4538] usb 1-1: submit urb error: -2 [ 479.231411][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 479.301706][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 479.310429][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 479.329510][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 479.340408][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 479.348868][ T4538] [drm] Initialized udl on minor 2 [ 479.369516][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 479.378418][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 479.401665][ T4538] usb 1-1: USB disconnect, device number 11 [ 479.969332][ T4538] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 479.999234][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.329382][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 480.338474][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.352993][ T4538] usb 1-1: config 0 descriptor?? 21:03:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x0, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 21:03:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f001ac4c1645fcd0f0099f26f00000f2241b88abe29b40f23c00f21f835000003000f23f8b9800000c00f3235000800000f30c4c211ae7f440f01cb66baa10066ed9ab57800008300", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000002100)={0x0, 0x1b5}) 21:03:09 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}, {0x18, 0x0, 0x0, "5fb857"}], 0x28}, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 21:03:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) 21:03:09 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x4001, 0x3, 0x2f8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x260, 0x240, 0x240, 0x260, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0xb2, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) [ 480.639256][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 480.673228][T17496] xt_hashlimit: Unknown mode mask B2, kernel too old? [ 480.682115][ T4538] usb 1-1: Read EDID byte 0 failed: -71 21:03:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 480.749219][ T4538] usb 1-1: Read EDID byte 0 failed: -71 21:03:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000002100)={0x0, 0x1b5}) [ 480.809159][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 480.822021][ T4538] usb 1-1: Unable to get valid EDID from device/display 21:03:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x209}}], 0x20}, 0x0) [ 480.913154][ T4538] usb 1-1: submit urb error: -2 21:03:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f001ac4c1645fcd0f0099f26f00000f2241b88abe29b40f23c00f21f835000003000f23f8b9800000c00f3235000800000f30c4c211ae7f440f01cb66baa10066ed9ab57800008300", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.967512][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 21:03:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 481.033004][T17497] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 481.049074][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 481.060333][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 481.068883][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor 21:03:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000400)={"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"}) [ 481.109312][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 481.158456][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 481.186196][ T4538] [drm] Initialized udl on minor 2 [ 481.222742][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 481.251775][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 481.296122][ T4538] usb 1-1: USB disconnect, device number 12 [ 481.729694][ T4538] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 482.099371][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 482.113291][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.126468][ T4538] usb 1-1: config 0 descriptor?? [ 482.449206][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 482.468958][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 482.488988][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 482.508932][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 482.514584][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 482.554253][ T4538] usb 1-1: submit urb error: -2 [ 482.561376][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 482.618963][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 482.627894][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 482.649200][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 482.662859][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 482.672975][ T4538] [drm] Initialized udl on minor 2 [ 482.688942][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 482.697648][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 482.715485][ T4538] usb 1-1: USB disconnect, device number 13 [ 483.088816][ T4538] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 483.449429][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 483.464000][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.477752][ T4538] usb 1-1: config 0 descriptor?? 21:03:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x0, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 21:03:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), 0x4) 21:03:12 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) accept(r2, &(0x7f00000001c0)=@l2, &(0x7f0000000140)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e3907e528601950a87a024141cc59a28a3ff6696c56752e3ed439a04971c0b71b6235dea629d185139762bb28877424bb41105ab5b5e9153d576738a340f68eec063b1dda8813a1fb542e5a74bd127da435bfe137cdaacbe74a5e0b848a1e4eb331a2b4e3e89b0277daeec3da83a3a9eb5285ed2febbb93f12193d898ec8a8f8240b37", 0x83) 21:03:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) 21:03:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) epoll_create1(0x0) 21:03:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xec40) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 483.738984][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 483.769100][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 483.798761][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 483.841019][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 483.876114][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 483.958828][ T4538] usb 1-1: submit urb error: -2 21:03:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) 21:03:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 484.029528][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 484.148693][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 484.177882][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor 21:03:13 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000fbffefff4870000002000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaced3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3ebb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a7bb727667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c284a4db539621fbb70f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e5fc231514952c5255f22bd8b325d9b76e57f041b665ab0249886c0a65cc99d5893521372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706287793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743792cead3c058a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d264b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd80800000000000000e88d10acd06864eac44c42fbe334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29f7f6e0a2be625eae975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8eae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2005f209dda94302a30003b952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41fa7e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4788be2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba92a326dd10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d425d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfe00007267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba69fd9b7eaf49aff6a6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50055dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577316913cf067fa65e476f688de2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a270ee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a6ddd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab880f8885c612ebff8523d14cfb12aca274c000000005e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5adc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b018359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff738c39c61cac1195043bd5b70c0860c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495abdb72de2c739d38c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d04af906f0be464d829dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e7207000000b24088014c8e64f03d053c4e02ddd08b262e422eff1c9f124b892b0a9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528c0800000000000000ebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c9bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dc543ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba4a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea5643f3df4f4044f3ad0a6ba739e72d8b8b2935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c130d920964845c50c8ba4763b19b6008f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8bbb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a74f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e00debbf9f623f75bfd4d83c4859ca9b652cea33daeeef07b60c78a21965bcf91919071c7ded19317dc0b7587d9322f8cd09e32675a187465bdfa101bcd9ac680839b375af12c160247dd960e70eb7ee60c52a900440aa9bd9a6b15a4a34dc73c3c4936d8986300fdc264b28537df387e6442c32f5fa2a31d24c0ed888a57fcc50400a084a3060030ffc465f36a4b770fab0946148161184be39134542e934f3a538b011cb3928b4306301855c89afe345d881d4361e7fbd1fc2331b4e34733480bc497662a8234a7eeab3e65d6b0f5d92edff04416eedcd15b9ddbcb3cf9228afda6b17d44a276b205eabd0069f7e26aea50f537dc77b683ed83d2f9110e00a705f48e9d13378cf09bca22e8f45c4f360d5fff8b57a2a35f21c4513bcc0800000000000000dc5cc7ad7290c60bc609bff9be7cd922f474c3faa78fd42cba7c78d6d912656b6313497625e2f9afaba05b17ca242b7ca8d6556175aee38142a8aac5f677c2f8a6967f2cb5e97aae97a5e5579a706243688ac4d38a4601b4aadb2d319fe7d6bf1272fa3fa701338d7bce390e8bf959081ed39e63a431901d615a26ff95e1620a6c26eda4f92d83499a173e7217001f58ed5406bdb59acbc997e8fd3d53b4c2c2a1b314bfe611e5958458af7b3c5319fdb4c40b8d01365fdee93af6fad7c7a8da8646dc1379d1acbb72fd929e7de4e9620000000000000000000000000000007cf90000008f8a9da7a8a167815c6ffcd1b6863cde9ab45ecd8f06423198bb00cdf76877f407be46b0755d6be5afbb4cb3a8de259a8beb2223f28b855e2bdf4b31b91e5062a42a55bd95e93f77f2499391cf0000000000000000000000000000195007ad27d1d61dc4d5512f117f0ed554c2c88c4468a4808ae562a6bb1ff447d6e12da22ee9f0422a84f361684861169f498909c4841f4d5a0f5807a3b7d833075fdcd9c1d169b03d7df7f4150fad8b9e92eaf86992adbda360dd91de51c6df335445492608162fb0804dabdeac6fb71042f906eefd37f1d190a1c8a0d9de7f34dcc8cbd7b565fc675f3bf7aac559411808ee703ec3ad461c6ddc571994cb504c46eabbc2ff4b97df394bc75b5e7f45a4450753b5"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) accept(r2, &(0x7f00000001c0)=@l2, &(0x7f0000000140)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e3907e528601950a87a024141cc59a28a3ff6696c56752e3ed439a04971c0b71b6235dea629d185139762bb28877424bb41105ab5b5e9153d576738a340f68eec063b1dda8813a1fb542e5a74bd127da435bfe137cdaacbe74a5e0b848a1e4eb331a2b4e3e89b0277daeec3da83a3a9eb5285ed2febbb93f12193d898ec8a8f8240b37", 0x83) [ 484.259865][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 484.290640][T17587] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:03:13 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 484.389842][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 484.397374][ T4538] [drm] Initialized udl on minor 2 [ 484.489033][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 21:03:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xec40) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 21:03:13 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) accept(r2, &(0x7f00000001c0)=@l2, &(0x7f0000000140)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e3907e528601950a87a024141cc59a28a3ff6696c56752e3ed439a04971c0b71b6235dea629d185139762bb28877424bb41105ab5b5e9153d576738a340f68eec063b1dda8813a1fb542e5a74bd127da435bfe137cdaacbe74a5e0b848a1e4eb331a2b4e3e89b0277daeec3da83a3a9eb5285ed2febbb93f12193d898ec8a8f8240b37", 0x83) [ 484.529508][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 484.560369][ T4538] usb 1-1: USB disconnect, device number 14 [ 485.020531][ T4538] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 485.438639][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 485.447817][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.464384][ T4538] usb 1-1: config 0 descriptor?? [ 485.768574][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 485.788564][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 485.809318][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 485.830856][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 485.836453][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 485.870773][ T4538] usb 1-1: submit urb error: -2 [ 485.877647][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 485.948611][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 485.957230][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 485.978598][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 485.987745][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 485.997758][ T4538] [drm] Initialized udl on minor 2 [ 486.021220][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 486.037405][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 486.062306][ T4538] usb 1-1: USB disconnect, device number 15 [ 486.448530][ T4538] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 486.838365][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 486.847526][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.858489][ T4538] usb 1-1: config 0 descriptor?? 21:03:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x0, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 21:03:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x63, &(0x7f0000000140)=[&(0x7f00002d6000/0x4000)=nil], 0x0, &(0x7f0000000180), 0x0) 21:03:16 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 21:03:16 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000fbffefff4870000002000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaced3641110bec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3ebb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a7bb727667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c284a4db539621fbb70f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e5fc231514952c5255f22bd8b325d9b76e57f041b665ab0249886c0a65cc99d5893521372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706287793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743792cead3c058a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d264b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd80800000000000000e88d10acd06864eac44c42fbe334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29f7f6e0a2be625eae975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8eae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2005f209dda94302a30003b952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41fa7e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4788be2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba92a326dd10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d425d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfe00007267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba69fd9b7eaf49aff6a6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50055dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577316913cf067fa65e476f688de2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a270ee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a6ddd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab880f8885c612ebff8523d14cfb12aca274c000000005e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5adc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b018359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff738c39c61cac1195043bd5b70c0860c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495abdb72de2c739d38c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d04af906f0be464d829dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e7207000000b24088014c8e64f03d053c4e02ddd08b262e422eff1c9f124b892b0a9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528c0800000000000000ebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c9bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dc543ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba4a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea5643f3df4f4044f3ad0a6ba739e72d8b8b2935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c130d920964845c50c8ba4763b19b6008f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8bbb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a74f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e00debbf9f623f75bfd4d83c4859ca9b652cea33daeeef07b60c78a21965bcf91919071c7ded19317dc0b7587d9322f8cd09e32675a187465bdfa101bcd9ac680839b375af12c160247dd960e70eb7ee60c52a900440aa9bd9a6b15a4a34dc73c3c4936d8986300fdc264b28537df387e6442c32f5fa2a31d24c0ed888a57fcc50400a084a3060030ffc465f36a4b770fab0946148161184be39134542e934f3a538b011cb3928b4306301855c89afe345d881d4361e7fbd1fc2331b4e34733480bc497662a8234a7eeab3e65d6b0f5d92edff04416eedcd15b9ddbcb3cf9228afda6b17d44a276b205eabd0069f7e26aea50f537dc77b683ed83d2f9110e00a705f48e9d13378cf09bca22e8f45c4f360d5fff8b57a2a35f21c4513bcc0800000000000000dc5cc7ad7290c60bc609bff9be7cd922f474c3faa78fd42cba7c78d6d912656b6313497625e2f9afaba05b17ca242b7ca8d6556175aee38142a8aac5f677c2f8a6967f2cb5e97aae97a5e5579a706243688ac4d38a4601b4aadb2d319fe7d6bf1272fa3fa701338d7bce390e8bf959081ed39e63a431901d615a26ff95e1620a6c26eda4f92d83499a173e7217001f58ed5406bdb59acbc997e8fd3d53b4c2c2a1b314bfe611e5958458af7b3c5319fdb4c40b8d01365fdee93af6fad7c7a8da8646dc1379d1acbb72fd929e7de4e9620000000000000000000000000000007cf90000008f8a9da7a8a167815c6ffcd1b6863cde9ab45ecd8f06423198bb00cdf76877f407be46b0755d6be5afbb4cb3a8de259a8beb2223f28b855e2bdf4b31b91e5062a42a55bd95e93f77f2499391cf0000000000000000000000000000195007ad27d1d61dc4d5512f117f0ed554c2c88c4468a4808ae562a6bb1ff447d6e12da22ee9f0422a84f361684861169f498909c4841f4d5a0f5807a3b7d833075fdcd9c1d169b03d7df7f4150fad8b9e92eaf86992adbda360dd91de51c6df335445492608162fb0804dabdeac6fb71042f906eefd37f1d190a1c8a0d9de7f34dcc8cbd7b565fc675f3bf7aac559411808ee703ec3ad461c6ddc571994cb504c46eabbc2ff4b97df394bc75b5e7f45a4450753b5"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) accept(r2, &(0x7f00000001c0)=@l2, &(0x7f0000000140)=0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e3907e528601950a87a024141cc59a28a3ff6696c56752e3ed439a04971c0b71b6235dea629d185139762bb28877424bb41105ab5b5e9153d576738a340f68eec063b1dda8813a1fb542e5a74bd127da435bfe137cdaacbe74a5e0b848a1e4eb331a2b4e3e89b0277daeec3da83a3a9eb5285ed2febbb93f12193d898ec8a8f8240b37", 0x83) 21:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x49e86, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/212, 0x7d) lseek(r1, 0x2, 0x1) getdents64(r1, &(0x7f0000000100)=""/109, 0x6d) 21:03:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xec40) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 487.008615][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 487.044162][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 487.109701][ T4538] usb 1-1: Read EDID byte 0 failed: -71 21:03:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x602002, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x4, 0xeb, 0x0, 0xa50, 0x4222, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x4}, 0x1c010, 0x401, 0x0, 0x0, 0x8001, 0x7, 0x4}, 0x0, 0x2, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r2 = socket(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000414000228bd7000fddbdf25080001000100000000000000e21b00010002000000080001000100000008000100010000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r3, &(0x7f0000000000)="05", 0x35a63c) [ 487.158390][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 487.178762][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 487.260396][ T4538] usb 1-1: submit urb error: -2 21:03:16 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 21:03:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) [ 487.363446][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 21:03:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8400, 0x4, 0x0, 0x6, 0x1, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="40294e34d407100da6bf446b7da05f0cf5fb93fb6c913b0ab03eb487ad6c043c24cdfba8ce8f6abb6fb15572f702ef9df4697027a6c032", 0x37, 0x20004811, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @private0}, 0x1c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x7fff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000300)={0xfffffffffffffed8}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 487.458386][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 487.483483][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor 21:03:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) [ 487.598328][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 487.648393][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 487.655910][ T4538] [drm] Initialized udl on minor 2 21:03:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xec40) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 487.748380][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 487.823918][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 487.828541][T17703] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 487.908427][ T4538] usb 1-1: USB disconnect, device number 16 [ 488.390292][ T4538] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 488.778177][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 488.787258][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.804960][ T4538] usb 1-1: config 0 descriptor?? [ 489.138003][ T4538] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 489.162567][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 489.188077][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 489.207998][ T4538] usb 1-1: Read EDID byte 0 failed: -71 [ 489.213746][ T4538] usb 1-1: Unable to get valid EDID from device/display [ 489.260164][ T4538] usb 1-1: submit urb error: -2 [ 489.267147][ T4538] udlfb: probe of 1-1:0.0 failed with error -2 [ 489.338168][ T4538] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 489.346856][ T4538] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 489.378306][ T4538] [drm:udl_init] *ERROR* Selecting channel failed [ 489.393960][ T4538] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 489.402264][ T4538] [drm] Initialized udl on minor 2 [ 489.423670][ T4538] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 489.435078][ T4538] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 489.466177][ T4538] usb 1-1: USB disconnect, device number 17 [ 489.847954][ T4538] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 490.268164][ T4538] usb 1-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 490.277300][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.300099][ T4538] usb 1-1: config 0 descriptor?? 21:03:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x602002, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x4, 0xeb, 0x0, 0xa50, 0x4222, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x4}, 0x1c010, 0x401, 0x0, 0x0, 0x8001, 0x7, 0x4}, 0x0, 0x2, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r2 = socket(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000414000228bd7000fddbdf25080001000100000000000000e21b00010002000000080001000100000008000100010000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r3, &(0x7f0000000000)="05", 0x35a63c) 21:03:19 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 21:03:19 executing program 4: unshare(0x40000000) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000000000000000000000ff000000110002007bee270fbe59f546f36e52e01c0000003a000200fcb1c5ecbbd3381da5d20687597db4831e7f634b25792cf4c8e8486c86d57bcccaef95e779b756bceb904094ed74dc521615e767778100000c00040007000000090000000c00080000000000000000000c000800ad8cc8767dc5778d8000058014000200000000003f000000000000000000000014000200010000000000000000000000000000001800010008000009000000f2ff0100ff"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x896b8323}, 0xff00}], 0x400000000000107, 0x0) 21:03:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:03:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8400, 0x4, 0x0, 0x6, 0x1, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="40294e34d407100da6bf446b7da05f0cf5fb93fb6c913b0ab03eb487ad6c043c24cdfba8ce8f6abb6fb15572f702ef9df4697027a6c032", 0x37, 0x20004811, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @private0}, 0x1c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x7fff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000300)={0xfffffffffffffed8}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 490.328312][ T4538] usb 1-1: can't set config #0, error -71 [ 490.344488][ T4538] usb 1-1: USB disconnect, device number 18 21:03:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 490.465214][T17756] IPVS: ftp: loaded support on port[0] = 21 21:03:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000008000)=[{{&(0x7f00000014c0)=@pptp={0x18, 0x2, {0x3, @local}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000001540)="14500bec273180a8d4886c2d30514f14f0592d62be5aa621314d8f2162f3e476724f20b7e30eb368696ecf38ad80b4f6949fb7dda598091c408e3f055cf6361c7786c5dd6368de85b731e8ae91f203bbdfb494f23510", 0x56}, {&(0x7f0000003640)="c4b8ab715330f827a0cd3bd4d5bd59bedd11cb24d8a5bf5a1aba7f0ee663759299e312e136081c6a826a5a5b3bae0ca10fd290f32d0b06996011eb8a6aaa9fcf88c589b9dc65a1895d761d35be0a6a9538232059e6904c77d4ed5a1182f8a5cdec81094e615dbde733019e4d7b1d77f2c817c84d42435dac6ff07c1c65891d1f4a1e49d178a5988cf22d0f1ef3ecf8affa350b0b2bebb134f59400633e28b4aeb672a6ae501eeca866c2", 0xaa}, {&(0x7f00000015c0)="0032261916a11380b57caa78d87098554e80aafb0c649c606933858680eb03186ca0da609dff6a9dd5443185", 0x2c}, {&(0x7f0000003740)="7d3abbd72fec0fb9abe939fe486c3f8e84035b85aa135ed1ede6b5221f0c9ced7662ea35bea3ac436c7af817a80b62855ec374a0e71148aeb2488d04b535ad4d38857899c137334c2473391ab5e2ed02041a62b392bf08f25083721ebbeacc67ee92e42f68506eca834f4eb208cb5fc8927d04415f39250b974cf8b293fdcefa07b8444a9fc13c90a0030db2", 0x8c}], 0x4}}, {{&(0x7f0000004d00)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004d80)="dd691c4b68dd814826eecbb40bdbfe0be777644029c447cfce548dfdc51adcdfaf949183c8eae752e51f9ae63a0666b9268192e34d7f0d7db72f8cc7fe927244a684bcf24b9ab44dabc0f55f0dc17357d56806040970a4c5de300b3057f0c976b1d41811a177b63716a15361d30ed6a8f2fb6065d5a184a76151912bec1b4ae9e93cd91abfff1d4a09d5e93e23c04869d543b4bc70291a9a8c7cdedb45f43ba5809ac9c938f0fc01bc89e97c1c815395cf12c1eb6c7ba28229398225a7e87b330a1d344f7b07df1a7e76e6f9acbd81ee7e0feeba57f87a6174dd16d455b8d4ae35fd0342b9a39ab8b70dc7f9b7db1ef3731172314cdb2be04096f4bd30ca7c38634e025203046dddae39e6a00c0c6c9c1f1be504e0827c528afcf5b5f386e36485b5e681100c970b2faddeb3078f7ba404986cc71df1e957c45f487fa4b7e87644105b6185805bfb4eb21168c175c20debb6d268577d0aac065c9f51355fb6816f800ed43177a87853b208ba8af81ba9f4b2386f7b808ec7cda842c1b4b5fee83c478629c349f39468e9801d97e4dc1517a14f291ffde1f08a76cee9ba23edc46d9d5ee1924d1ae82f8e9a82de06e4168db58e6b4537c9343f476713cd0cdafdb8ba16a8a4f02b45f8e4f7232b3734d3da18aed813836c54b1e2204f629e679b2160a2e7c918bc0b93811a30f9f3550d439a59e75eccc94278752c438efe9e17520c79f77e2886de0d2817f60083cf321dcee321ca55fe87ea09412c5b7f3f48ad3ab715ab3181203f84ee867cf2eefbbd671e0fd1ec5a7958791a9428fd3288585773f7849e8b58f62aad4de8cfdfeb70bd6ef9d1a94260886e0f6d2f00c8a07708023a46d8c6319ad211aa2d346a9ef9d3c03899794776cce0afcdd567d7ca3d8636005962d273e7678e7cc81b6f2569ce2bd4a8d1c6aac4f5b07eaf0a288399d4949bc4d34a8cb07fd6dbab2e7bc22d73a268513613f9183abef173a77d96eaa6c730e2fc6ee0d592a83b21a4b4ccf81820ec4928978d978910e33e76201d10b4336ed830ce752a9b214310aa083ddfd51d1210e4b24988715c60243499d5a80c6492d85acd86cb61f249c5e2936d2913f7e67321aaaf178f4dbfde7bb6d94f521e5e28aa6f7dfdd002eeeadd6dbe579cf40e0e2592f6fe5658433f50a023f8c0aad7b36ca411871f73d27047f1a69aca88bfd3af7ecbefebe8dd186408423a721071fd3e87f0996e0f1c7a9c9de7bb5c0de3bdc22a502e908704311099f054e055d14530847724aa94b65d510cdc63aa4d54f142b997d230e63333b192b335c52fb05504cd155dd55e71f4711714396c3ceb18cf8051e850d10c3b62b0ea433c48d4dff9af67ac21f549ea8e507249221543b170c43b8817545df0208cf1137f42e4353dbd007617a7a8c81b8b38be5fde526bb92058ebf884dc67fe6f75db3db7af602bcde2d723f33a67084b268a3777a9caa28e0dce3375bf559fdf4c2840bc9cd69e67a2940fb379f6134f91f2fd2a31e294fe215f1e20658c51798f1ef983be26ca31267818865237945ee3be52a808a47cae1c87b46301d00f5f43b214c207e7598e8bf307e2e861e89626111d93dac6fcc671fada9b6b9bb9e44b227372b8143fe36ad51c1704f61f0b575772ef27bea0aadcf13e3fbdb48fda6533d6a1d2f27d9bb0c27f7dce02129c0271a3be0159976456836c428d72bc118e1d3ba683c3de001a23f9fbfe41a600a9be0374e14d27707c485befcab0c2588ef880226fa584e3aba317931c785f45f6bf3f53ebb5fbe781f5269656b2f19e250c52faa226b645d1d8c2d4300ae2c19ce97da509e67425e51c961567e1e49f35cc52685aa6388264a0776e97640a6bd865482c06c46e2cfe2ca4f2f2ef17306045266b0262b00928bc80623110948f59653b0c94a3d913ba97d479aa87d06906f022e4806272037a7e7afd28e3647d8957a9fa35289209a61b41c6c16417c1e578307cbc843679c442fdc8854909783be7168180dda636e1c02e60565497420418024aa39363b231fc6411b004a5357430bc95758171488a9caa5d96330b55d7758115bc40e187fdc59388bc2a0fa4cdeb2a1e6445ee2f2eababfe2c0fda96548a13d5ba12d29e9527dc124c1cbc9ebc3846d414b15f1cb6db894bc7ce0b137bbcefefa8ef8310445753978ac8ca05d891493d1372a6072d21aacf0f92bacd04d83251850395dbd10712dffff53256e858e29519cb6a740b7bf4d45fb7f0fb7f57a72c6143816ea216d34cba0d7b50efbf2478d7bb8208f521415dc92f7f0a6a961ceb6cbf70bbeadd8b0fe1b3d2f6f43d68ccae22f180d1adf43a53c7c3b1a5c91345d1d48f359db5cebbbdd4b3a9b4e3a2615e508257d9e2636255d7c29896356ad5a84a0fccaefa478097ebb27b0156c00aef2042803ae55f66e2bf63e9e789f2c47dce10fc3c927e93be7fca3166f4095bdbb9065282d860fe24760e5bc7415de332a32958044ac2aff54c1a31eec77a3a935abcaf90d36799c6dbf622d292da18c7914d0fdf3659584ed96a0d841f7bf1494053da94b19ae10947da58231338cd01f172c12b271da910b593648b074d149fac7411242cf6dc8fc14ec04f697b513a9eaf1617230f114dbefde7bbbeab92e25c2a0364c8ac2afeabaca15d41bac79f8d0054e1b8f57167acf01cf4e73c25d2e0e556d880f2f2f0c65307c346a6c272e7a55520481b8b9e5e339b16eef5190a3f008e6142a8c0aad40413efda4fa4c40f5aab135a449472ea661bfdd241ff78815ec9648273f2076754b96b233b416d6223bcfeb4e3874a463ded40918428ed10d8b6177e583ff7d640afa99771c5df1132ca9580a1e6472dee4a42ddc2ddc0d9da0a1932aa19038c8f1f49f0121dcef60ceeabf4e5179e6c106b528f284f9a38dad8ab8a93f08c592f4182053437312ac8509f273a570b19eca8444d329d13ef21a06cd6264ab8ea4ce7ee9fdd0726714b0939003e42f84c600af9953d8f039aba66f1a16ed6df58d279a3aaae5481666d6f5ab86037f2c8b18433a67fcd3945952e768b8705032279f4f52639c12868bcb65dea60f2e8231c3c5fa5dbbf8edc5cb0d1151d7b438f59b3f2be1a565d8cada3a4358e63ce2624f3d31353266047184fcc54b70dc3f2f4d1b219bdaebfe83d49a6f09255a5d95e49f7d3efea645ee2f469f3ee364f0df8e2b654d755fd7c45766ce6391613aa7ff5934cf8cf1562690cacf8e2f6be0ac68580adb36b28d0a6880460b34104b60790750afb023d107646d30b5bc7d70255f8f44553a61eaa34176a2a1d526f568a96368b6110f0377d4a2900255ecd1a74b3e9a13164413c4725ea2f861b96d21c3baf69da7062e320dbdda09a051def6e329dd3ad042150aa9a9c4bfabcb04a6656981e9bf794d5400221f4996a7fcd21d4986b7480bfab07c155933497ba968705fc433bd86e9c7ae0e253c7f0b436e46ca5daf7165e3ef274d4e1266a3a417615719e50fdb38890126c515f8d0e7ac782358edaf2b4609bf908c1c61fb9b30fe9b8ee3f8f8ea43e16ca99e3821bf9e1228f9d9661d209b4023c857f8d9482a80ed0ac6ee294fe0ba7b814a6e4ea18be6ecfe2f1bddf6f0d7c66f18c55e12525c358c2ac2bec86990a0b7852baa9596f73b3b14b686460cd75fab692a50e14ef958a786d40b6f6614c96c3691428b006342da7504022230213cacae66d8bbc64b791ac7ff13e1b47615895488aa826f1652bc186a8676ed1ccd0c2b738712e5ac1c2c523473dfc2956242f3c8615e08ce85ccd56cd225c25df295b4ca5846c756522ca098770e04b74977cdeec82077e76a4d94b6149baa5b3e12196c03c1441dd01e36afab019a4e41642b706c30cba19c020f3d26321f8eacacd885256c0fffa29b55b1338498f12848fc7ca4133a80510f2b067f74b5a9c002a8bcba6383541c86b5c243e2eba85175900c21cee359bcceb02cb6e42a1afdd4777740a0f0c928122085104f7bfdad11dff4f48d5f6d8dd15706c142ad03ffa9dcef89408a26646a39bafc747553668e9ede2b306f7a5e961ce6bbdfc6dce32d0d97dbfa8a59980267766a38b2faf0badc1a5775142e4644517a8c2e4a34cc10bd74d40b0b6677027c3c4b9deb4a4d72c898f3ac6274f06156b41f2721493804182acdca076c274bddd4705a0a74fe04fb91abff9205e07532f4ac4b80636a31e9775bf9e422edf7f4aad456a9682537b27b3afab47deb1afe88c4b5bb3403010fe68512a6253375b1787a7a32319df6437081f779597669d361bbf3f0be5a5b9268161c938a5484bca1f04712b3defc81a3f028aa4da1cbf81bb6231a38e663ec43a049203a73a1de8b653fe550e013cd486efd19142205c15bdb1a0f1c79b983db80357bfafc61da5ff1053409ad9de20e9f1752a3203dc056eb97b4992bce87781645c14c85157436269c8a425e2d9b4c4967d16757b71e356d6b00896a09703a2ca9d159aa61171032f5beeafc513c681a7b0236a19bb8f28258653af5b6ad297a42a5cb1c87356223854beab57ea55ab5ce2d5a46ac5feff6a07b37119c7bc45d623b0b20a86456d650b195ecceca8409bb1046eef6628b11b163666440bb398e20a6c09a4d4f7258974b1d7706c961448dd13bf218e293ae4cd834d742b0abc7594ddb7616f24a6fc0ab3a36184a5a889df3fdd7e93ad13d9aa250c5e858857544368a5bd86b932d40615b9d01e458846bfacc3c72df04cd84be920db8a8f2a47eecbbaf77c6f4e0640b2765763627eecac5ccfa177859d4a6aef41c464a9c62126b7f29d6001439c730161ecbdab93709af8e1b35422b2a50b78816d5a4ebfd3a310989884c3e84e968adab4a0e74b78c075f3b0167d852eff9be94d930c5a894a176a0eb56b566f7abdbc99484c859d9cd0451396df131fa522f17b30681453027b56cae12ba18b9ab7be1fdb6c3496190815f7212f07510957da6aa439e9f052197495b32ae18fd0bb0d93ce9bee5f0a59731f1016ea979d073218f21972b5bfa0877dfed52eda8b1c639c2d46c9b595f3e50b90b9e85e024157c1f9f96546cb0e1e5cc940f27e6f2d7887863938039c221955a513058e874746c9cf8796b3a912e41fdfb497effb64c9841392aea2dc8531572d972e8e1225582f7de5c3472551a51a6b96890f76a8df09dfa4ac51c500d3b11f1c6474400268a0b1f7af26734232ff9b0b76b0fb1979bd41e13d9165e530f4ae4175883f5e2672f158eba337703c1056168dd96e9974c86d7cfdd0b37c1b47132324d2b90c79a410c9b1e1b264229d57f948dcc3cb05cb30f4fe926a78f7c8ae38015293305856227d36d1acb3af2668255e6340b91cee3025e09914bc323025db4f68e380177865653f19bcbc21e676334f3e56485e1c6e9d75548a630b4c7cfe3f368efc362a59721ced6647fd6b51fd1ff477610e43693994164b3afd84857a5c09b4d672833b1f1c4270a6c6ee4ccb9c793f5fb7b25fe3d073c6693372491a98657348d9f58fcf07438094e7a17cd4943942b587dcd5266ea38702d039c87f7033348306659236f9f0b96bbe596b52f06b8af9d387e5393e6ed237095fefe8e3c29a1bf4044d6c282c5c20dcac64fc48b63ab5b589d4704598000711b395f360f8c9b05ed971349d2387a51a7c4857c098d41af9364fa43a4bd9941777c0099f535544385f19efc8a1a302107c8b968698dc6de5f83e6df6f746a064c5", 0xfe0}], 0x1, &(0x7f0000005dc0)=[{0x88, 0x107, 0x0, "1e89daed4d1b11978d0936f67b3e1f9a584e284b52ccb27c522ae72fbfcfb1af660a2dc5c269401e2a7e279ce3c5d705366239817177aaccd2998f144de6324777f52481d7e5063b59859d36659f775a6532967b997680d53a6d3ab1a55f9979bbfde061ad0b8d9fca399512d3c0646c70e078b2d0c2a3"}, {0x98, 0x105, 0x7, "d8de2763a00797fc0f04b28e770a44938a5adc92e5336e98b86ae9a5227d4a1f03d7a0a8b93d7e1e8663245a573a98adcc009b3dbbaa2effcaad8d0c93b38237ba9a6dcf027a4157802e87d3f7bfbd001ec6f603dfd65129112d6882b0badc31c7c2f773f2732cf85c62a7ccc5de0ac04e03d79f442a2975ccb63f0c9f26b10e6615c06513f4"}, {0x90, 0x111, 0x8, "701d0b45a33e8fcd5fb6eaa5a2a745f9bc8fe16841fcd75dec3ea362eff48dfecfedaddc3acea65e433be3bec93c0a5475b982e08ee647412723f31f99623187ad8320b7023f795847ece434d1f0757959aaf88adce0b96a50b874af2ae414d6c4b1b6d33046acbc0da93bd9c20d2f09ea20d76a832287deef"}, {0x38, 0x102, 0x6, "00582fd79f3f9098992ff4ded8cdcd0f636eba5add3b3f6dbadeeafcba53385aa70e4c73770e3f"}, {0xb8, 0x119, 0x7ff, "e46c6d9de5976c829b66f954b561d34fe76983dd4e64805bbb06b6597cab8db44696c21135793646ad3d299072554c64a8c91ce308c1480e35cb58221ed0d694ce63c1a64a57835f2f5062bc5af9c52ce44d25b95d01433473ac114d8af03de2ac85c5a6564e6b45959956bab9e8183c8886889dbd6e498a70d8c8f58dc73bfeb9a93a2d3db37690c65c49d601466f136939baf804210c1180ba619bd03cc999cd"}], 0x2a0}}, {{&(0x7f0000006080)=@qipcrtr={0x2a, 0x4, 0x1c000}, 0x80, &(0x7f0000006180)=[{&(0x7f0000006100)="144ff5206e040037e87017f8d16d230d0793885d3c76f638118a5a116f496686e344f4c717ede4cd5358a5fa9ab4e56534ad16ad0c21138f4721346d01cb27bc11d31dd155ef543c808109734521b8", 0x4f}], 0x1, &(0x7f00000061c0)=[{0x10, 0x118, 0x1f}, {0x100, 0x6, 0x6, "d81a0cb166aeefb9aeb566c667563dbb1bb94bc54b20355c911d4361239a9a19f8c57cf225254c80eccf4921abc7298604b4bc68d343669daf45808c9d0fb1682f6aac518716ace069235648fbd69c772a1e8dd835abdf98b20c84a6a57ddc842ef5bf6c21118541098b8706d09cba4d9dbc1370f65a1b39d8883e6e659641f33bb9e96f7147780642916efb23f223896ad458c562247b5e710136f6e71f60a66c903ea0315fab5b700742c9110db07c07ebebeeb3de1e0e25cecfe8a75f4db684a1eecea37b0f040e50c7f1f1b291821fa3e2fa706b66c1c8362caad1bc3c097801e9cc0301401f41bd38f1ad03"}], 0x110}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000076c0)=[{0xc8, 0x84, 0x10001, "954aece3ce97582fec36743b71fee190fad0eeaa2020bfda6108143030c96dbdbce01b4efa6ba9bbbe6fd99061f21d2cabb12ca949059db6007e5225237df7b3d1750c570afa419119f6297f9e0715c1f774a37e97c1aabafa3021d1d91a268af8da8051c284a6c4ebe3736fb2b9560b6107463e90bf67494097fb588d3c7212876bebab90d4bde56ec540b04489a9f7884cde5e4aea1de92cfbdb9249e1ba4d632867235e32b32d6bc7c5ee3123d79346a0d4"}], 0xc8}}], 0x4, 0x0) 21:03:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:03:20 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @remote, @broadcast, @dev}}}}, 0x0) 21:03:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8400, 0x4, 0x0, 0x6, 0x1, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="40294e34d407100da6bf446b7da05f0cf5fb93fb6c913b0ab03eb487ad6c043c24cdfba8ce8f6abb6fb15572f702ef9df4697027a6c032", 0x37, 0x20004811, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @private0}, 0x1c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x7fff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000300)={0xfffffffffffffed8}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 490.871140][T17756] IPVS: ftp: loaded support on port[0] = 21 21:03:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) keyctl$unlink(0x9, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x4001) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x100000000000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe9a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000200", @ANYRES16=r5, @ANYBLOB="010000000000000000001200000008000300b6f690d21d7259ec913ec29e3c771dd932a26c8279631d77", @ANYRES32=r6, @ANYBLOB="0a000600ffffffffffff00000600120105000000"], 0x30}}, 0x0) 21:03:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:03:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x602002, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x4, 0xeb, 0x0, 0xa50, 0x4222, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x4}, 0x1c010, 0x401, 0x0, 0x0, 0x8001, 0x7, 0x4}, 0x0, 0x2, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r2 = socket(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000414000228bd7000fddbdf25080001000100000000000000e21b00010002000000080001000100000008000100010000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r3, &(0x7f0000000000)="05", 0x35a63c) 21:03:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10973, 0x0) 21:03:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8400, 0x4, 0x0, 0x6, 0x1, 0x0, 0x8}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x4001) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0xfffffd48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="40294e34d407100da6bf446b7da05f0cf5fb93fb6c913b0ab03eb487ad6c043c24cdfba8ce8f6abb6fb15572f702ef9df4697027a6c032", 0x37, 0x20004811, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @private0}, 0x1c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x7fff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000300)={0xfffffffffffffed8}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 21:03:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:03:20 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000076dc3b40480b0810277e000000010902120001ff0000000904"], 0x0) 21:03:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:20 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e479f5", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e23, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 21:03:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 491.618346][ T9714] usb 5-1: new high-speed USB device number 12 using dummy_hcd 21:03:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 21:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) keyctl$unlink(0x9, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x4001) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x100000000000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe9a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000200", @ANYRES16=r5, @ANYBLOB="010000000000000000001200000008000300b6f690d21d7259ec913ec29e3c771dd932a26c8279631d77", @ANYRES32=r6, @ANYBLOB="0a000600ffffffffffff00000600120105000000"], 0x30}}, 0x0) 21:03:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x602002, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x0, 0x4, 0xeb, 0x0, 0xa50, 0x4222, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x4}, 0x1c010, 0x401, 0x0, 0x0, 0x8001, 0x7, 0x4}, 0x0, 0x2, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r2 = socket(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000000414000228bd7000fddbdf25080001000100000000000000e21b00010002000000080001000100000008000100010000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r3, &(0x7f0000000000)="05", 0x35a63c) [ 492.158759][ T9714] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=7e.27 [ 492.183093][ T9714] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.301531][ T9714] ttusb_dec_send_command: command bulk message failed: error -22 [ 492.382856][ T9714] ttusb-dec: probe of 5-1:255.0 failed with error -22 [ 492.511637][ T9714] usb 5-1: USB disconnect, device number 12 21:03:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) keyctl$unlink(0x9, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x4001) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x100000000000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe9a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000200", @ANYRES16=r5, @ANYBLOB="010000000000000000001200000008000300b6f690d21d7259ec913ec29e3c771dd932a26c8279631d77", @ANYRES32=r6, @ANYBLOB="0a000600ffffffffffff00000600120105000000"], 0x30}}, 0x0) [ 493.324365][ T9714] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 493.738023][ T9714] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=7e.27 [ 493.760960][ T9714] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.859700][ T9714] ttusb_dec_send_command: command bulk message failed: error -22 [ 493.890493][ T9714] ttusb-dec: probe of 5-1:255.0 failed with error -22 [ 494.079387][ T9714] usb 5-1: USB disconnect, device number 13 21:03:23 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000076dc3b40480b0810277e000000010902120001ff0000000904"], 0x0) 21:03:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8f9ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf3d2b2c4ebbdc362996af5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752aa38d7eb2bd9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074a28061b3460cc9b1dabea89a76894b631fe387d82c2a566fd389c9c8e7d3008a01eb7194ffa7bfd91648d7d0a9b46feb5340ac1f1866c95ebf209a16843db99d91c0b47269fff5785e3a62e92adfe4ac93e193fb4c8c8ec8f252c7dddb3ce4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) keyctl$unlink(0x9, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x4001) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x100000000000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe9a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000200", @ANYRES16=r5, @ANYBLOB="010000000000000000001200000008000300b6f690d21d7259ec913ec29e3c771dd932a26c8279631d77", @ANYRES32=r6, @ANYBLOB="0a000600ffffffffffff00000600120105000000"], 0x30}}, 0x0) 21:03:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 494.607386][ T9602] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 494.988136][ T9602] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=7e.27 [ 495.027245][ T9602] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:03:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0xc) [ 495.181159][ T9602] ttusb_dec_send_command: command bulk message failed: error -22 21:03:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) [ 495.243314][ T9602] ttusb-dec: probe of 5-1:255.0 failed with error -22 21:03:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8f9ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf3d2b2c4ebbdc362996af5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752aa38d7eb2bd9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074a28061b3460cc9b1dabea89a76894b631fe387d82c2a566fd389c9c8e7d3008a01eb7194ffa7bfd91648d7d0a9b46feb5340ac1f1866c95ebf209a16843db99d91c0b47269fff5785e3a62e92adfe4ac93e193fb4c8c8ec8f252c7dddb3ce4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0xc) [ 495.498530][ T4538] usb 5-1: USB disconnect, device number 14 21:03:25 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000076dc3b40480b0810277e000000010902120001ff0000000904"], 0x0) 21:03:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:25 executing program 3: r0 = syz_io_uring_setup(0x61ed, &(0x7f0000000c00), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000c80), &(0x7f0000000cc0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 21:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 21:03:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0xc) 21:03:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002a40)={0x0, 0x76f5}, 0x8) 21:03:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0xc) [ 496.427639][ T9602] usb 5-1: new high-speed USB device number 15 using dummy_hcd 21:03:25 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 21:03:25 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:03:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) [ 496.788696][ T9602] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=7e.27 [ 496.817583][ T9602] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.930668][ T9602] ttusb_dec_send_command: command bulk message failed: error -22 [ 496.979589][ T9602] ttusb-dec: probe of 5-1:255.0 failed with error -22 [ 497.189039][ T7] usb 5-1: USB disconnect, device number 15 21:03:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000076dc3b40480b0810277e000000010902120001ff0000000904"], 0x0) 21:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) 21:03:26 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:03:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x50}}, 0x0) 21:03:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:03:27 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:03:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb10", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x17c1, 0x10, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x5865, @void}, "b61aea21"}}}}}}}, 0x0) [ 498.197124][ T4538] usb 5-1: new high-speed USB device number 16 using dummy_hcd 21:03:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080009"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 21:03:27 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 498.577347][ T4538] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=7e.27 [ 498.609150][ T4538] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:03:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 498.749730][ T4538] ttusb_dec_send_command: command bulk message failed: error -22 [ 498.785081][ T4538] ttusb-dec: probe of 5-1:255.0 failed with error -22 21:03:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 498.972094][T18037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.064285][T18040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.075875][ T8105] usb 5-1: USB disconnect, device number 16 21:03:28 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, 0x0}]) 21:03:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:03:28 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:sy~ 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '-)^'}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:03:28 executing program 3: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x30, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = dup2(r1, r2) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00', r3) 21:03:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) 21:03:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 21:03:29 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:sy~ 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '-)^'}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:03:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) [ 500.115754][T18071] syz-executor.4 (18071): attempted to duplicate a private mapping with mremap. This is not supported. 21:03:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) 21:03:29 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:sy~ 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '-)^'}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:03:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xf2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0xfa000000]) 21:03:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:03:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 21:03:29 executing program 3: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x30, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = dup2(r1, r2) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00', r3) 21:03:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xf2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0xfa000000]) 21:03:29 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:sy~ 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '-)^'}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:03:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 21:03:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) 21:03:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) 21:03:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xf2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0xfa000000]) 21:03:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) close(r1) 21:03:30 executing program 3: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x30, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = dup2(r1, r2) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00', r3) 21:03:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) [ 501.282926][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.289560][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 21:03:30 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 21:03:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xf2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0xfa000000]) 21:03:30 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7a8, &(0x7f00000005c0)={@host}) 21:03:30 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x400) 21:03:30 executing program 3: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x30, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = dup2(r1, r2) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00', r3) 21:03:30 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f000000c780)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f000000c800)='1000000\x00', 0x8) 21:03:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 502.508119][T18115] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 502.516812][T18115] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 502.882554][T18151] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:03:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) 21:03:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="00000b0000000b41d2f2"], 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 21:03:32 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 21:03:32 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x30, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x30}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80000000000000000000000008060001080006", @ANYRES32=r1], 0x120) 21:03:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x2, 0xfffffff5}, 0x10) 21:03:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 21:03:32 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) 21:03:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 21:03:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 21:03:32 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x8coe\xc2\xa5', 0x6) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xda3c}) [ 503.264941][T18181] input: syz0 as /devices/virtual/input/input34 [ 503.286165][ T3140] usb 1-1: new high-speed USB device number 19 using dummy_hcd 21:03:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 21:03:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) [ 503.656620][ T3140] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 503.665733][ T3140] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.725122][ T3140] usb 1-1: config 0 descriptor?? [ 503.808647][ T3140] gspca_main: se401-2.14.0 probing 047d:5001 [ 503.819891][T18167] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 503.844589][T18167] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 504.219460][T18209] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:03:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) [ 504.260010][ T3140] gspca_se401: ExtraFeatures: 242 [ 504.489843][ T3140] input: se401 as /devices/platform/dummy_hcd.0/usb1/1-1/input/input36 [ 504.512879][ T3140] usb 1-1: USB disconnect, device number 19 [ 504.761808][T18225] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 505.255949][ T4538] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 505.616645][ T4538] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 505.626561][ T4538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.648543][ T4538] usb 1-1: config 0 descriptor?? [ 505.687972][ T4538] gspca_main: se401-2.14.0 probing 047d:5001 [ 505.946148][ T4538] gspca_se401: ExtraFeatures: 242 21:03:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "9d00020000000000009e55ff8ae158c8882a3ef0f8914f420014b817660ff85b218ad78d4f73a4ea7486209692"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x4c}}, 0x0) 21:03:35 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4300) 21:03:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x2, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x20) 21:03:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 21:03:35 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) 21:03:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) [ 506.022188][ T4538] input: se401 as /devices/platform/dummy_hcd.0/usb1/1-1/input/input37 [ 506.066364][ T4538] usb 1-1: USB disconnect, device number 20 21:03:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0, 0x0) 21:03:35 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x4000, 0x0) 21:03:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "9d00020000000000009e55ff8ae158c8882a3ef0f8914f420014b817660ff85b218ad78d4f73a4ea7486209692"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x4c}}, 0x0) 21:03:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 21:03:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x3, 0x4, 0x2, 0x0, r0}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x27, 0x9}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:03:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "9d00020000000000009e55ff8ae158c8882a3ef0f8914f420014b817660ff85b218ad78d4f73a4ea7486209692"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x4c}}, 0x0) 21:03:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x80000000004) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 21:03:35 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback={0x0, 0xf300}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:03:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "9d00020000000000009e55ff8ae158c8882a3ef0f8914f420014b817660ff85b218ad78d4f73a4ea7486209692"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x4c}}, 0x0) 21:03:36 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback={0x0, 0xf300}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 506.718725][T18304] Cannot find add_set index 0 as target [ 506.908269][T18314] Cannot find add_set index 0 as target [ 507.016735][T18264] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 507.445350][T18262] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 507.454899][T18262] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 21:03:37 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000900)={0x0, 0x6}) tkill(0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000000040)) 21:03:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x9a, 0x22, 0xb2, 0x40, 0x733, 0x430, 0x52e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb2, 0x9e, 0x17}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:03:37 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback={0x0, 0xf300}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:03:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000200)="99", 0x1, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, 0x0, 0x0) 21:03:37 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 21:03:37 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:37 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback={0x0, 0xf300}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 507.987209][T18332] Cannot find add_set index 0 as target 21:03:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000200)="99", 0x1, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, 0x0, 0x0) 21:03:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r1, 0x0, 0x5, &(0x7f0000000080)="8f", 0x1) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000080)="8f", 0x1) [ 508.168112][T18346] Cannot find add_set index 0 as target 21:03:37 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="91f56218e05b", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @empty, @local, @loopback}}}}, 0x0) 21:03:37 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000200)="99", 0x1, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, 0x0, 0x0) 21:03:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x1000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) [ 508.509728][T18363] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:03:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000200)="99", 0x1, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, 0x0, 0x0) 21:03:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x7ff, 0x5, 0x1}) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:03:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x84, 0x22, &(0x7f00000022c0)=""/4100, &(0x7f0000001140)=0x1004) 21:03:40 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x80002017}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:03:40 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:40 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:40 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4c, 0x1, 0x0, "ff66268c72d0c6b65a952817b7c7b907486df975210123ef97082c00"}) 21:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006380)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f000000ed80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000000a800)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) 21:03:40 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5397b545ca16a966d2ed4f48137e2b69049a1e6cd5f33f859b1714be020ae4cac84db240b", 0x6b}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92e6725240b5b87cff1866be0bec480ebc5c2189e00", [0x0, 0x2d]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xfffffffffffffeac) fchmod(r0, 0x21) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:03:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69002435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7f038aab8255ffdea0000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6dc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee633000000000000000000000000000000000000400000000000000003860000ff010300000000000000407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab549000ccd3a3477f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97b6d05d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a97c1c6ca791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd957729d63dc1bfc7b772cbe536c2d3aff27c22f9a2f8765a2616a5bdaf22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce90146b444338c1f7a2e9b1888d64e861583f0e0022121248465d33a43880f9d"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:03:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r2, 0x0, 0x4) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe3e) write$P9_RREADDIR(r2, &(0x7f0000000040)={0x87, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x87) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 21:03:40 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5397b545ca16a966d2ed4f48137e2b69049a1e6cd5f33f859b1714be020ae4cac84db240b", 0x6b}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92e6725240b5b87cff1866be0bec480ebc5c2189e00", [0x0, 0x2d]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xfffffffffffffeac) fchmod(r0, 0x21) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:03:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000840)=ANY=[]}) write(0xffffffffffffffff, &(0x7f00000004c0)="59672eb5f6b5d38049e7", 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006380)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="04304a160867852c3be23422dc686c4d377d5b0137db75f50bd90a0bead5d5c88253650cc6ef18440d0b0904cadf65f190dccc425d9057a25796d8772ef585167dcec079b6d738545b87fb78412846624c4ad9673152d5b9ff7fbbb223d939ee8988508d048cc65de01fb048f89755298e5097ce970dfc88d6a29c550f07ef3e5d1f4a2ae2294316845a6c9f48ec33be8d3d6dfc17d659b0e9cd70462e065e18b716de26efc8ba72b97d15df62d6c61ab6d67e867917c6812e6518e94cc03040622a1b3a2ed2b2e6a24b6ec4d6de6da1eff6f3f2242339773651fece8228fe664a1fe8256af677e487f6f2178baa77186404ba33754aa02ac42fe875f1791056e5fa1897c8c6cc79e9b0faf7137d28dd6e178c7d01ea410739cd6a6958c81c3d34e93e1d8f22a97675cff18630f9de97c9e9041ac7a922a4e6e8e59f8cfe1c35fd7f24b31f28e43a0f9ac7312e5d56bb00a1c95349f1a61ed14055f34c91ea175bb2b0a75321bbdb6c5bc2a4efdf2ef96ac9c9b55a9697ab0b7bc79b39db3dc392866b6c430ab9eb882e05140277cec2519739578807c703b3afeca167ce65b5d201a4422158790a501fa3e2a164b0efda4e78cc2b11d8047021e197f8490b2117c49002e5c2db5ec01474cbfbadf4d19078d313f3ca767764056c776f1e7883fa65ebe3610fa8fefb05c3c39e44b0f0ccc7ffcd64354b2251fda0d88ee7e8cbdda360b6d11a4f63fc09705166cf05bdd0732cc00f30ebb8cc137c04ff5f89ef77181b4008d1c7fb5dd5c7de03762bb382510d0672dec42eb323c7f442bbf38d3af7eea56ed6a3a4878506cf6ee2ae3318dfd8ad88387b92ac7163cd06cf295aeb4ab7d1bace1ee2000562315bb9de2195b6b4e882c816c7b47766ac7ac4a8b14dd0d590a572dba4b61580917b9fcccea05ec9c9fd9aad108160a63409878d4c901111ef2ec05b228aaf272ec9ad31b200ac68d694f612788a0bd1c7bbda5239782adc7c58f16eb9242169d92e4e729a72af932810e14ab2005d6983d3eaec52f0dba3b63d36e0fbd2d1a4b564a2dc06c0676203babac091cc6c4cf2c9fd5c6807abedee961ea804a066dc02ae54029fa25b2ad9cd989b7dc914f2bd12970f68e7ecae5b93c2178e043bd753e26d0179e56b0b3f644248fe4c5ba44a0701dd75d26a7778fceac24c24a53a529ebad45791f52a63ef0f0067d370faf7487e38932e3176a07355b16542a669764a2eac987278c8b9bbfcd557af6b6fbbfa78f6130bd3d4430a2b3f8b96a6fd97a5595b719a51eb9d3ac817c18c9cb40c8f97d4c94dc412e9f1e2d5bdaa4992d4915f438ded59645ae1d5de2d63dfa274bfb3c58c64b153bcf750d27fd44cb0c0a7ead3bd0341e03713ef9d7a34ebbca2b46c110521de1cd632cacdd2e106716cfba1ac3de92a322bbd043a94abbf720b83c958af0765a9835b33c510b06f4eed567aed36b77f7718ff6e23182681fed54cba761963325e0f9ba9f65c913de0ee6b0768a0e0bbffa1250a3a7b9371b247715bf0fbded14e6d4f0c404404101e428eb8f1aa3dd138dbad480c1449c47ec93a8785b1fbf2abfb7d3f72fd7144c161c74e3b09075af186d15e0d7e78bfab69d6d31d24b18db9d08a83f7322d764a7231252b796418da4721ce5af2af5e9b405399e6966888f65973dd6c9f46936c22ef3ecbeda825719a226c74812f0e1698a4bbba2fd8a42b1f28ffb7df32c611fe2d9ed55a431899d6850d1786f63bf82a854f9b218ed9d185aaee94548fb47d3742813ab163eaa71971dfda4f33873b7af488ed3d4efb1a60ec1927c543d3ed3cb9b47b595b703c3e7a6dac4f1b82370ac7a9b3656093fccf0a6e2747398f5a2c23bf55e8c8f65a6ff0e65cf7b9fbc1b3d95759587b84713dd806060c4c372616ea4d62b16240d409280f9e0cb05002e840ea20f8552bc0cefa564dad7a26c72d1e3c26280d25cb799319bc3b126302d4f8d7b622f5b5b68448e8ec12b950128ed6d74c038fbccd1d12d282448dd1c151730f9bfee4dc90d631e41a7e98eab139fa27f0778b93ece6697444400f418bb5a027d1f91f1fc6e5efd3d1b628988460c751532ca8a05ee71bfd57664aa1810b7624b1e02e175ba402c499ae2df3d29e83e0c1367279760b4ec2b021f044c10dcf174b877675d499fb479c8598c55ccdda3716db97b255fb35cb468aa5e647adf07e41e00aaf2c338e4cec809ccb42def59b66b7a641cb0fbfa8e95b33f6310f9835c476c7e5cd8d39beb93dfe2b67bc5586944383adaf2e42129ab1cbbf43aae042fd69170cc4303ded1f4e7cff3e59622d21d878cc44c03c1d6f732e79fb13e894568a5b6b3467228a764e78f2526ddb607796ddf556db8e82647f846b9883e9c7d32bd4de2a1c2a53178655ac144f0a65b9d8cf1cb73e1f3ef8644317b3ecc080d8ec69368e6a25db71b585d1a25203db30d85411a59843fd524a76d3015b34e47505ba6171e86b132f84dd9413b330a19d16f9085e7d735cb7480dc8342637697729bf69d3eae8ba61f7b45c66b04b9b04f4ade80ff60570c9cb94af5e00889567ee80c3d17efbecab7851b6e4754bc5d984f8a385b141a6d3e3bb94f6c72e91bdf59078c675fe53fc7910b02e7490d2e727616efe3f6c140dedc53aa65b4543c3e23e9d0e9c4769d7de84b9fbfc5f5c9c59da534a3e9ee93c3bd1b40a05021692816b749c4f2f6365a80289a51fd23d7d1f81b6db254e7e8230493aa62bc435b9f21a4f322ee2948fb1b7ab8282d14b78356ca8e8522bc860c8d75894543a2b5e0e0490eab2956ceb738a0a44d128e7a8e51235af2283e117831987a59a29b9fe258e0a95ed802f100b9b8861d83281e804c1877f84bbed58bd559ee687c2cca081f38adf90618edb4f32be022e4d28e102bdab4f3c5e2dfb7138401107d81c94241374cdffcad727f16419102551dcc20f8fdeaaed7b5253f519d2c15a99fda6079c54488776da5400d78e3379a8efc72f6e07841537ae75ecbdd2bdfd8bdc5a5d9c3507fa86099aa6b3210781935c1e5a95949943688df47cc4cb66eb7ba03ca6080786d98a8a6ad8071392ffa169cd39c237835cf718bf989e34993e5496b444044e4314e408bc805bb1f6fbb159783ca0ca7d74417c465a70fa5662c5cfb5904230d8253f4b17ddc715b2f6815b03d6db485027cf04df1aec861e2c667f710451469dd2acf92f90766cf580fba050dc1ae5e62470e5af9477330c4b9f05acbce3eca3a9d8d274ae6969edf0ed7ca46f9eabc9fecf5af21e66e6aac3af26144b394b157517cfe38042da9215e309f5e835b80c10fc1c229dc56674440ac6e17c7100c61600abd7308a2d85f2fc3714a00ffad2bbe42d2362c90bb56ae31f19879941f16dcf99a529492383089890d00846ac2b0d6a4fd52e5511218f17fb4b9e1d6712943013064532a840b1b15424354a8db9c8805e6e266dfddbc1905e5f5db289ac82b0f391d048cca82a113bbe15b3038db029f1f582bb020d3c3e753bb7daae67c5de185aca146bf7b5bf61288fe38c6f760f7c87e891d11bb40c14dd6f4b7897808b34ace2a392a5f06ae39ef3ba2c6ceb512e2a79ca1c97bab5b4936a2b4d14c8b9ff966640f9b5de97183b1965cb3ecf72399a4b06fdbe281c4b8ba900885d5e6abace7c29abb8d3aa570c2680e86d99572e53fd08e775bbcee12e84f3cba58d400c27bd26263ea7c6f2cba303f084820459682cce70b547be9cb9072aee8b334abf7d5620cb3a0292c422d632e97d4f9aca0ade695b2b5b242db4e37d13abf5e592403a476636736cd90bda7cc8548ee783092018f403daaf575bc08992152fa2d55e45b5a17784b0578ecd65369fe43025e04ea205ca34066c995b4bbafd14b9c398a8a4c283a1985dcfd04c73f2cf53d2951f957a577355fb0730966a66fa0179558efc24d0bc1eda4ea0a6cfd48f984acd4b173cd0f9871f28a241fd4150f30daf852ac11849132ef13435a9c15544ff5a0660965c7aad4ca87d4a3ef17e1b89166260b8f340831f2266f151b02c624ad4ba0348d81e531c5b5e6d1eba1a9387bfc969fd68705c1ebe4969d9f01572efa19ef13272dead73aeaf8fa7995c557807d296bc61a2c4630c57b2f3ed5a8e3cdee43ccb8fe929a7105b21485e951e7e4b4db8fc700e641a16e99b8924a711072f06a0bbab403a4d557cda43df5539beb4934d9de70012c3f76bbb5b4ef95dc63728506a0b5ba4c9de270f56a36e7dd64f2a72250d63c4d675df0776c868638ff1eeb9c5529a9ce3fbed385e0823e25918c8c7d62c08c77a3052be4f32e6586fa0c38cd8e5611b7d38002953518583291a1518bf66e2354535dba5cfad6a42e9906a8837fd57be4fe6cbe39c6e9f6e9fca6e72584c1bdbd5dc8c0abab400fba272a8347b6d0055608e6edf89d13b610f2d784ca8384302f10f158ad9090c48bd0089e601b81e25f089e9967ea2aa150855e198a61009f7e98c137ace770b95f0c30dcf55e47dee4f0c0de00f5158155cb9088ff49f3a4135ce90438fe2b5c4727c53352eb83ff0939e09b5401664b439c5552cdf63713206f1596d5fc6e3aea2eb820402e5a59ccccb215a478f98b9da1c57f48b6d9e20c69f11108da53e3988b4b9859d80329178b9f2f3b36cadfaa4c93954ef39be74a8be78b68cedefa7eb7930bdcbb1db5f233bbae5d37fd5bbb7b55564035d96b8aa4b9d36c93782aa6378bd1ae3f36d4ecfa08096a3e3672dda91342d0cd996b58e20323fd66bc17203be5fe8c9cba217e30573f670b4b67a51306fcd05388cdaa300353db41969862f5a44b51da2c0622a945113cc2afd19f8432b4aff4acc4d1624be9358d3e7aa6f0eb678f521bd56a066d7516b4d9395ac5223c6c396679d10b6fe5e913cb4a2ea17bc506813f2579c933baffea9753d833be5519e9f155eaedd08e3a556895355d8b6889ebe10e4e1b5800107bc1b5bb574823e66a5a909a9247d1547a11dd597bf5923837496453021c05a6f22c4bc84d56db5f6ace54da762547b175b7eb52aaa6af5ff2f730cca2599bc96e126ae5b7fc7cda4cbc49f578ff71533cddc9bf2df06bf705f015f97d15af3da37b459f98debe22847b843c3afa8f75f0c46f61fc84bfa7fa77579b07b589147f94e1b8bcc863615d1931d4735c3c328570d261a15bd47b366530a12a32a888e399c93a14473041cffd80697063a20c0366ce7aa63cb634757081b33e2085b01f8428674dd800ec511fd92322c7191066c48350855869f33c3ebc82c7e95872fcc9ec3d062636489ab15e367b21e15b90af2323e0d22e609bcc405e7987486854f6b91a937715d98a8b5f971f5304f7913520b1fc344d723e493f815b6058d679fb77a8ea04f4ec2bdb5cc14c165503c25e73639d80b9c6d359c79ebb11795927b0fb77b80d74a58706279fd2492f8827990c999de84cab34a68906b79e93ea5cc86b7b84ad3912c0e7fc8fea9e2e79918713d0db21389635ad830fcb5a25b640d07ebc0591c3a333e1b1e382932e47e37a13a95bb8951e7f131b658011b9742fd12c4db7079c1a5491ffd55afdaf3bf11e3000b5e5f56f7894da7a6189ddd0427644678de90d73cde0c963b6622dec6c36a4645d3c649da6728e198a623e245bde69a6677228bd7c09e8ec961bc49a09952cd1e14188107490d4078b8c5ea40b724ea7569572131d609db2aa62bcc5a6cf9daa05fb0667e56fe566048469b9c0ca8ff5d4389076d8a81a4af131596ca1b42a1914bf0b761b414525f507064f9b1626b721e29a93b83934a57f495bdeb1bcf6590310876086955432e7e2599b59ed5463d1c1dea6f5c5311b4e88e31e0c3a11e76126d5605c254afe9bf03520a5ed5f6137b68093549a780935131b9b6e2c231952b4e1c6aa64ae543d1e6c8c6a5e5fcb95c892d1cab91894650174f641f9905a4e22fea20a7a8b7cfb0a3b42b746add8df740879eb0cc11564f0ffce94b1e830fc4d8107eb258bd1294f769d715dff512cc0adb1b6d8470175c694c3953e401af24bfd5f12bcab132f3ea4a823d2cf31291183480df4fa547b2d98621ac9ecf4e41cd9f7839f13dbe32012dc49df36db8206e75787ce93083d2da4d08e542b154e4e2bdcb5953ad22449b456368de1204f5b0796277987b047e66296fece4a07894053265ff887be2cb7b1b0c57ad789c018ea11ebe62c7385fcd9fac08a9f40981f440cf025568c8b976f5d1973d30bec5603014bb8e69704f0f4077f2950ece1e17d63ed1c29332abe6c334c59a3eb26c75a78dcc204809d5c96842566e7fdb3d263c77853cfc022f8ebc1bebd7514f77735bf89f6fa660b2973ccd9db17890a180a4e276e0c9c6f8aa740af136dfdc2cfe0c4e99d090e6457875a1794f74b19c1df1cd4d24dd7132f4ac4a4c18c07129e5641e11281f600de7a95c663d385171e810bece86f6bde48fddad85f317addf18097d84d02da3e010c8f12fe339417f6a49dca05d82d7a6b4200bef80a9287670ba7d69e81c0fde8e3cdeb536fc271c76b7c36fb71034ca69a6e093d65a0acfb536096fdbb3210e98d58806324dd84c680df81c14c3107ffb6aac55070737938961cb50a6047bdd5040111438cf7caf7cc2e4290deeb9e0b309f2d95d072df8c75259d11b1987c768d2df032a2a6fbbe37d10e3104fc62f6f7f07179cac9bf8289699ca96f0e591616f7fbd0a4d63bdce791e4d4e59666404a29ba394c5f3f8aab5ed8af6741af7b26156cd22cc0a2b4869b3997f1461cc0d3f1b877508d13ac93a9d5ed66a2d888159cce351bca2a113050bc7c8f8d004c1131ec644cb2f92f886c08be0dd46cde17928cc0903db86ef97bcd541e3c29a4ae8ddd024f6054b5b86b6611074de40f2ee73eff02fcde84c62e5471b1a0ff92910790ba9488e4051f7961315fec20d508a537e63259bd76f2e70faac99e5233b5c727b73ea6e47c2e089e24d9795eacd0350ee065bec1a5054bb1efec9491723b3a8ef273cc42c29df397da5126d1f0923f5d67ad69c322b2d52e24dfee502e375298c7cc72cfe5c013b73aa48ae94ce1b87b10ba62e8f38f798ef335faa5b873306bdedc913c4ede334adb6bfa876a47b9530b163e30bcfe886b01d281f01bbe627f10bd43980d2d636d3e189e92a354f9689065146f77741bfd95ad89abc459c44a335a13416fd0ca57b6e28aa68418fb0d03ed46caf36dbfda154a7d6f041ec6b5fabe62fda923e318d6528283b10eb622d45d592233d28d3db3e82a6d2ed3c3a8baf6259b24c6b730e677b27f7a38677b743fbb976500fc61d0ad2e352ebfe0f46951004b4e1ecb241284f79f6ec2c8c56b5b56ad9909e81e664243d490ad8f2d0982ed25cd4cebea33a0ea8d7530168dfeb4e593be3ed4ff18dd9dcd6c6eab6cc3084a65269349c2d956e0d7dd86b7b5bd95514950c551e5036bbc7a9fe7a708eb94339b7f104483ff3af3dfa9b98473f8c69789086d10d419c6f9f5c7f9655f238df5bab5e28baa2c9a5f088d39aea521b7b8f1cfde3b94623a8b859aa3d663236a2496f8e100c56ca3f69fc2bc45a4ff1995e038f1c5af4d4d48daf0adc32449532cd16642465f3166f9f885298b98d2bb611784346d8b0a1c6f5357a2b73d73616105c5ddb86a9456c0b272cb9208b4852036cb858323b063880e90ac14cbb82738eb2fd119aa7fa50a0c5cc14ca18497097f44b9dc2f424eaeac4dfcafdb14cba00c55f4700915b436530377ec8e30066161fbeba16d9bd4a07d2e7cc0c12277a8eaa337a0064ef50e72d6019681af1cc5b1580da2e49c77a9248da4be7ee46489dd67595376ce7cba595ad4f6976eaa55e8a0cac2246093cc660ad44876f7c5096a26fc04eb2530a8fa97f756dd0c8d41186d8b00a07a1afa8d3fdfc2767194879ec1d3956638fd23c877431ee72d96432826627003fb6749bf12f32814818045d4be7c3c910b37d4a312a9f0ce4a8793d9cffebd4831c35705a6e7989c4626436e44e7a19b9398bf12a8510b579287c0e889d1db4e182e02850c4705d552c7d6801795dd4a064b1a0c179bb928b8fef23c48dfab2ef4ed041e1b1377376ff794b29337c2a281c4c25faaf41f74286dede3ded33233e140116526d720a77465919638a31c87e55e542ab595f84500ee0f0dfbafa970b37d3a3d32b705ffe2af6803c02331b579840717f7566a19ca4b0212d75f77c9c902515b06d9f2002a5bd013359cb505d55b2141962162373bed58c798fbfb1dc8c30e0559436419e546f277bba75de9f76ae2c813e785801bc2edd86423b8a8c1e577b3b02e4bfa7b6121c2486af67f3eff36f368977710eb29195e41df405668053dacac8809244c303249bc5ba8e9e290cbe43f559cba53ff28034c707c13d61f2e49b67ec43eb1c72ec9c98aa737f21ecdc54151ec04eee8b80f71dd351a875f160aa9dab0027be5d0588e8f2eec85eed5893796ac59e2c10f18f6f0b2cccef1182a02623192d59973a3c1974dc68ab1f29420c8dfd52c94ac5d1bcbd6dcfb6d5cf4c6da51a06c49c92eef054a1925cd79870e7f689a96fc1ebcbdac5273f41830551497317ee57a47681757588d7dff6564c2f35832068bcdcc0ed6fa50da85d85fce66e294bed4d80c0f49023a12d735d416efd50336ab084a755e9bea51a09f706cc25679f495a04531c7aa77158c4ec298a6c5baa4c149d29d1a9f67030b5541d7b11e6ee5f483405a46ca6587010fd593f35505b19d589fc4cd0c22f4dd2e0bb401cc1e5edb9df9e6e1d6b500f9e7a59cc565f1c504ff453c399e929f4bcdd0b869767d9534cd667bbe7e30426c0238b4aaa90a8a1fbfa0573bc750afece48c70d022f280262f5400989c56658e13c07b0dc9d42aa671fd859ce565f49d36feeb369e32ad0324b3f2f905ed18156964808ff31aaf5e76020e8a343f0629db84aa85a6c8822baeb1e4805ed448c677db59241b59ecc35e263b499b49cd9f549c3be39adc979821f67f2b6eefbf3ea08de5b6abf372bde2c3aba8b9c5b74d04789b1cefb7b2aebed86db714056e68c886c6c6ec20b4f6a887a4b981638976d755ac9aa6f00674e48f6f521074b2344cfb6349f84a4c3ebc2c3c4564833895165919081d4a5ca405143712a6f38de79531e33981d7d13cb3f22daf8aa8aa88bd97d3e8cfd152f6c737b022a8cd91d64f36782f8a5196be830f35cc04d6458008aec0bddef53abc597bfbf015a9f17bc113d21d8a76f1b8397bd47cbc627593c7ca4f4f4c7b9b49604b882cd4d774b2527850d73b7d2b6502968128039d3c3e20134f40827ef07fb6f4912d76ca1ddbb3132b56df99999144a5b2a75d1dc550e07a4d8ac6e0f350772fbd8900160bc02385551bc8c77143f53dc245f86a4d1c3377584757183d3becc1d8f5c1df8320d412e7f3a786b3d15b6c74c02b182daebddd1df845c1ab0c5ebfdf0d470f52fedb9a48f4ccbd8bc430e35669a2fb0a8a840b5255dea71f144abb654e8f776a6e692d48ee1b43e554fe8a62c30d08a42d58020449b3767d7181f5c9c816a024f94b464e999364a2acd964425f89bbd8e71816f7868e604619feed5600219be74555aca225c38082934c2e38f8131a871f7785159e2be9528fa2105dab31bd6c6d49549fa53111708a9e9c7516cf742342930ae1c744d0b1e8cb8e44ff6855f93e66d4cde85b0c8eb0101e30688e16b7025833e35e496fbfb8e5453e5f0dc2abd9216b88075ef197655dfcbc92ef04b332cf1ebbf34e75ca95f7e836c823007fb680b3f75b520676a34deb5c0d24c8096eb58e988ecc29a262833ffcd39473dea57a07012952229509229a096a47149eb78b078de3d16455adcab00eb5496229bb1879c20e49416501e7e6642f0436c47ed6f43a38a5cde2943d6c3186d87b616ca42ec8f07a787d160926af4b2ba026fc4ee7d0f589a9e9872c38b652c43be025d27b50efc0daaef2363b32ba935a20fdae6eb4bf60103497a78330effba0f21c416acea7760d261681cfbfe853dc4619f51d3d6f76840847c25ebf2de4514a62790b3a6c18db8f44f8014a59d5add601ed27929cdd85b8d83c1c1e56127f9278163a517dc53b17f934b9c1eac1835673a360aac482ea4b07a0e629917a63b705bb1fe5f77079dadd3c79004a655f3e9fc9c00489ca52863da7df18c2d742a3cc71d0d5782855baf70845e749f169d4cf1fc781d81a45831c28e023198042d4c23ce02356ab42a84aeb8cf6071f967e5d3260b11926867d51c3b0dc25fe9767a881cef7d1bf59af4e00b22c6c9ef61a2f49c2171ec21574dbd5d823e65a8eaef29697ecada3057e1a7a82a2595dcec6743134c12f96efeee9bdab79b221fdc89a1af74cc003457523121a563de8afce4a1e55a4721de38ea80c4b97d68878c5815043a6d0d42930d1ac14ae48d9cd3862796081c8cc5ee57e224e017be5bcf33bae8f5d661d602904f665043160998f0a0d3bd87d6727caca098264f3a82de09fd84305dbd60374d99425fce9059da65a10acd72ac82252a65b717868905e9da57487a85f865912965bd83796e98e450c00652f2ed7e81ea03c4694e50c9d32f63aa7ced0c9b1bad108e573021e338593e0f8e361dc65e89033125529079f4cff1129cc132fad39cb3d2fce00fe07f61d271a5db40b61bc328dfd85b0d07d9b84264afb7931571e9765df427afae9362a0a247bbe01f8a348ca8947ebbb7779deedf3431a70fbf1d6d021ca8df8f66caf9e552fe29df5e9a28f53912eb95a1c7278e7462eea9b0987debb96b386af7514793139308abda05d1a52776284c9e31aedda5052937b512ba954f894d616ba919a634ebd7641f7c09837450fd262b5d064cbe34e7a8d3e5c89b97ab8dfee37d5bd15a28c6fee4b47385343e13a5ff02f554b08e00647675aa7a5db4e1676607add172485e54f314eb26a2e5a167c066b3651e2f469efd1435a0e3156686300e666d56c51cb04b96bb73276fd75d54940a3c6e053dba7331519435cba78463f16cf25b39675a5dad19a55f29543a1c477fe0c827609c658b4786537771aa54cbb5bb82315cec473478798e8d2cdcfbb731a2d7b2700ba439ec5c080677239d4ac4f9f1c7990fe4dc587ac57c915509eee7e8626df4c3d33ea54abb03014c37956349ff608345f66ef6002a1e13225a21bbc55deec45f8d82aefbcbbc5314b4e145faf09e74282551ec723172a92aea0d588e7234202eb7519eaee753dafa0bcd426194df13209354aa8118ff331957f982953e686a590cff75bd6ac2dae72b2799fe713d54efbc58998b921b10b09a20f0a2a7d41e60e5437b3b69b9ee3a58603a71ecf4a2c34a9dad5cef1d9844902d9297cb142554fee4d91b41b8c8b2c2f59ed7af1a8863e5d9e9691bbfd1915eba39e778539ef884c36b9d1fcec1398add4ed1d2b6a5e186694fb1d5a44145dab77532a98ecc779a58c2d0aab071653639c6bfd9f478ce95a86a12ae997f6cf38f5d60bb23c16cab98ae555bd45c11b7dc608cc4a3230f86fb1e7ea5c90bdb0479fa13009376f52f6dccea28dacda685fbc302813d", 0x2000, &(0x7f000000ed80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000000a800)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) 21:03:40 executing program 5: r0 = gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 21:03:40 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5397b545ca16a966d2ed4f48137e2b69049a1e6cd5f33f859b1714be020ae4cac84db240b", 0x6b}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92e6725240b5b87cff1866be0bec480ebc5c2189e00", [0x0, 0x2d]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xfffffffffffffeac) fchmod(r0, 0x21) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:03:41 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:41 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5397b545ca16a966d2ed4f48137e2b69049a1e6cd5f33f859b1714be020ae4cac84db240b", 0x6b}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92e6725240b5b87cff1866be0bec480ebc5c2189e00", [0x0, 0x2d]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xfffffffffffffeac) fchmod(r0, 0x21) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:03:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006380)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="04304a160867852c3be23422dc686c4d377d5b0137db75f50bd90a0bead5d5c88253650cc6ef18440d0b0904cadf65f190dccc425d9057a25796d8772ef585167dcec079b6d738545b87fb78412846624c4ad9673152d5b9ff7fbbb223d939ee8988508d048cc65de01fb048f89755298e5097ce970dfc88d6a29c550f07ef3e5d1f4a2ae2294316845a6c9f48ec33be8d3d6dfc17d659b0e9cd70462e065e18b716de26efc8ba72b97d15df62d6c61ab6d67e867917c6812e6518e94cc03040622a1b3a2ed2b2e6a24b6ec4d6de6da1eff6f3f2242339773651fece8228fe664a1fe8256af677e487f6f2178baa77186404ba33754aa02ac42fe875f1791056e5fa1897c8c6cc79e9b0faf7137d28dd6e178c7d01ea410739cd6a6958c81c3d34e93e1d8f22a97675cff18630f9de97c9e9041ac7a922a4e6e8e59f8cfe1c35fd7f24b31f28e43a0f9ac7312e5d56bb00a1c95349f1a61ed14055f34c91ea175bb2b0a75321bbdb6c5bc2a4efdf2ef96ac9c9b55a9697ab0b7bc79b39db3dc392866b6c430ab9eb882e05140277cec2519739578807c703b3afeca167ce65b5d201a4422158790a501fa3e2a164b0efda4e78cc2b11d8047021e197f8490b2117c49002e5c2db5ec01474cbfbadf4d19078d313f3ca767764056c776f1e7883fa65ebe3610fa8fefb05c3c39e44b0f0ccc7ffcd64354b2251fda0d88ee7e8cbdda360b6d11a4f63fc09705166cf05bdd0732cc00f30ebb8cc137c04ff5f89ef77181b4008d1c7fb5dd5c7de03762bb382510d0672dec42eb323c7f442bbf38d3af7eea56ed6a3a4878506cf6ee2ae3318dfd8ad88387b92ac7163cd06cf295aeb4ab7d1bace1ee2000562315bb9de2195b6b4e882c816c7b47766ac7ac4a8b14dd0d590a572dba4b61580917b9fcccea05ec9c9fd9aad108160a63409878d4c901111ef2ec05b228aaf272ec9ad31b200ac68d694f612788a0bd1c7bbda5239782adc7c58f16eb9242169d92e4e729a72af932810e14ab2005d6983d3eaec52f0dba3b63d36e0fbd2d1a4b564a2dc06c0676203babac091cc6c4cf2c9fd5c6807abedee961ea804a066dc02ae54029fa25b2ad9cd989b7dc914f2bd12970f68e7ecae5b93c2178e043bd753e26d0179e56b0b3f644248fe4c5ba44a0701dd75d26a7778fceac24c24a53a529ebad45791f52a63ef0f0067d370faf7487e38932e3176a07355b16542a669764a2eac987278c8b9bbfcd557af6b6fbbfa78f6130bd3d4430a2b3f8b96a6fd97a5595b719a51eb9d3ac817c18c9cb40c8f97d4c94dc412e9f1e2d5bdaa4992d4915f438ded59645ae1d5de2d63dfa274bfb3c58c64b153bcf750d27fd44cb0c0a7ead3bd0341e03713ef9d7a34ebbca2b46c110521de1cd632cacdd2e106716cfba1ac3de92a322bbd043a94abbf720b83c958af0765a9835b33c510b06f4eed567aed36b77f7718ff6e23182681fed54cba761963325e0f9ba9f65c913de0ee6b0768a0e0bbffa1250a3a7b9371b247715bf0fbded14e6d4f0c404404101e428eb8f1aa3dd138dbad480c1449c47ec93a8785b1fbf2abfb7d3f72fd7144c161c74e3b09075af186d15e0d7e78bfab69d6d31d24b18db9d08a83f7322d764a7231252b796418da4721ce5af2af5e9b405399e6966888f65973dd6c9f46936c22ef3ecbeda825719a226c74812f0e1698a4bbba2fd8a42b1f28ffb7df32c611fe2d9ed55a431899d6850d1786f63bf82a854f9b218ed9d185aaee94548fb47d3742813ab163eaa71971dfda4f33873b7af488ed3d4efb1a60ec1927c543d3ed3cb9b47b595b703c3e7a6dac4f1b82370ac7a9b3656093fccf0a6e2747398f5a2c23bf55e8c8f65a6ff0e65cf7b9fbc1b3d95759587b84713dd806060c4c372616ea4d62b16240d409280f9e0cb05002e840ea20f8552bc0cefa564dad7a26c72d1e3c26280d25cb799319bc3b126302d4f8d7b622f5b5b68448e8ec12b950128ed6d74c038fbccd1d12d282448dd1c151730f9bfee4dc90d631e41a7e98eab139fa27f0778b93ece6697444400f418bb5a027d1f91f1fc6e5efd3d1b628988460c751532ca8a05ee71bfd57664aa1810b7624b1e02e175ba402c499ae2df3d29e83e0c1367279760b4ec2b021f044c10dcf174b877675d499fb479c8598c55ccdda3716db97b255fb35cb468aa5e647adf07e41e00aaf2c338e4cec809ccb42def59b66b7a641cb0fbfa8e95b33f6310f9835c476c7e5cd8d39beb93dfe2b67bc5586944383adaf2e42129ab1cbbf43aae042fd69170cc4303ded1f4e7cff3e59622d21d878cc44c03c1d6f732e79fb13e894568a5b6b3467228a764e78f2526ddb607796ddf556db8e82647f846b9883e9c7d32bd4de2a1c2a53178655ac144f0a65b9d8cf1cb73e1f3ef8644317b3ecc080d8ec69368e6a25db71b585d1a25203db30d85411a59843fd524a76d3015b34e47505ba6171e86b132f84dd9413b330a19d16f9085e7d735cb7480dc8342637697729bf69d3eae8ba61f7b45c66b04b9b04f4ade80ff60570c9cb94af5e00889567ee80c3d17efbecab7851b6e4754bc5d984f8a385b141a6d3e3bb94f6c72e91bdf59078c675fe53fc7910b02e7490d2e727616efe3f6c140dedc53aa65b4543c3e23e9d0e9c4769d7de84b9fbfc5f5c9c59da534a3e9ee93c3bd1b40a05021692816b749c4f2f6365a80289a51fd23d7d1f81b6db254e7e8230493aa62bc435b9f21a4f322ee2948fb1b7ab8282d14b78356ca8e8522bc860c8d75894543a2b5e0e0490eab2956ceb738a0a44d128e7a8e51235af2283e117831987a59a29b9fe258e0a95ed802f100b9b8861d83281e804c1877f84bbed58bd559ee687c2cca081f38adf90618edb4f32be022e4d28e102bdab4f3c5e2dfb7138401107d81c94241374cdffcad727f16419102551dcc20f8fdeaaed7b5253f519d2c15a99fda6079c54488776da5400d78e3379a8efc72f6e07841537ae75ecbdd2bdfd8bdc5a5d9c3507fa86099aa6b3210781935c1e5a95949943688df47cc4cb66eb7ba03ca6080786d98a8a6ad8071392ffa169cd39c237835cf718bf989e34993e5496b444044e4314e408bc805bb1f6fbb159783ca0ca7d74417c465a70fa5662c5cfb5904230d8253f4b17ddc715b2f6815b03d6db485027cf04df1aec861e2c667f710451469dd2acf92f90766cf580fba050dc1ae5e62470e5af9477330c4b9f05acbce3eca3a9d8d274ae6969edf0ed7ca46f9eabc9fecf5af21e66e6aac3af26144b394b157517cfe38042da9215e309f5e835b80c10fc1c229dc56674440ac6e17c7100c61600abd7308a2d85f2fc3714a00ffad2bbe42d2362c90bb56ae31f19879941f16dcf99a529492383089890d00846ac2b0d6a4fd52e5511218f17fb4b9e1d6712943013064532a840b1b15424354a8db9c8805e6e266dfddbc1905e5f5db289ac82b0f391d048cca82a113bbe15b3038db029f1f582bb020d3c3e753bb7daae67c5de185aca146bf7b5bf61288fe38c6f760f7c87e891d11bb40c14dd6f4b7897808b34ace2a392a5f06ae39ef3ba2c6ceb512e2a79ca1c97bab5b4936a2b4d14c8b9ff966640f9b5de97183b1965cb3ecf72399a4b06fdbe281c4b8ba900885d5e6abace7c29abb8d3aa570c2680e86d99572e53fd08e775bbcee12e84f3cba58d400c27bd26263ea7c6f2cba303f084820459682cce70b547be9cb9072aee8b334abf7d5620cb3a0292c422d632e97d4f9aca0ade695b2b5b242db4e37d13abf5e592403a476636736cd90bda7cc8548ee783092018f403daaf575bc08992152fa2d55e45b5a17784b0578ecd65369fe43025e04ea205ca34066c995b4bbafd14b9c398a8a4c283a1985dcfd04c73f2cf53d2951f957a577355fb0730966a66fa0179558efc24d0bc1eda4ea0a6cfd48f984acd4b173cd0f9871f28a241fd4150f30daf852ac11849132ef13435a9c15544ff5a0660965c7aad4ca87d4a3ef17e1b89166260b8f340831f2266f151b02c624ad4ba0348d81e531c5b5e6d1eba1a9387bfc969fd68705c1ebe4969d9f01572efa19ef13272dead73aeaf8fa7995c557807d296bc61a2c4630c57b2f3ed5a8e3cdee43ccb8fe929a7105b21485e951e7e4b4db8fc700e641a16e99b8924a711072f06a0bbab403a4d557cda43df5539beb4934d9de70012c3f76bbb5b4ef95dc63728506a0b5ba4c9de270f56a36e7dd64f2a72250d63c4d675df0776c868638ff1eeb9c5529a9ce3fbed385e0823e25918c8c7d62c08c77a3052be4f32e6586fa0c38cd8e5611b7d38002953518583291a1518bf66e2354535dba5cfad6a42e9906a8837fd57be4fe6cbe39c6e9f6e9fca6e72584c1bdbd5dc8c0abab400fba272a8347b6d0055608e6edf89d13b610f2d784ca8384302f10f158ad9090c48bd0089e601b81e25f089e9967ea2aa150855e198a61009f7e98c137ace770b95f0c30dcf55e47dee4f0c0de00f5158155cb9088ff49f3a4135ce90438fe2b5c4727c53352eb83ff0939e09b5401664b439c5552cdf63713206f1596d5fc6e3aea2eb820402e5a59ccccb215a478f98b9da1c57f48b6d9e20c69f11108da53e3988b4b9859d80329178b9f2f3b36cadfaa4c93954ef39be74a8be78b68cedefa7eb7930bdcbb1db5f233bbae5d37fd5bbb7b55564035d96b8aa4b9d36c93782aa6378bd1ae3f36d4ecfa08096a3e3672dda91342d0cd996b58e20323fd66bc17203be5fe8c9cba217e30573f670b4b67a51306fcd05388cdaa300353db41969862f5a44b51da2c0622a945113cc2afd19f8432b4aff4acc4d1624be9358d3e7aa6f0eb678f521bd56a066d7516b4d9395ac5223c6c396679d10b6fe5e913cb4a2ea17bc506813f2579c933baffea9753d833be5519e9f155eaedd08e3a556895355d8b6889ebe10e4e1b5800107bc1b5bb574823e66a5a909a9247d1547a11dd597bf5923837496453021c05a6f22c4bc84d56db5f6ace54da762547b175b7eb52aaa6af5ff2f730cca2599bc96e126ae5b7fc7cda4cbc49f578ff71533cddc9bf2df06bf705f015f97d15af3da37b459f98debe22847b843c3afa8f75f0c46f61fc84bfa7fa77579b07b589147f94e1b8bcc863615d1931d4735c3c328570d261a15bd47b366530a12a32a888e399c93a14473041cffd80697063a20c0366ce7aa63cb634757081b33e2085b01f8428674dd800ec511fd92322c7191066c48350855869f33c3ebc82c7e95872fcc9ec3d062636489ab15e367b21e15b90af2323e0d22e609bcc405e7987486854f6b91a937715d98a8b5f971f5304f7913520b1fc344d723e493f815b6058d679fb77a8ea04f4ec2bdb5cc14c165503c25e73639d80b9c6d359c79ebb11795927b0fb77b80d74a58706279fd2492f8827990c999de84cab34a68906b79e93ea5cc86b7b84ad3912c0e7fc8fea9e2e79918713d0db21389635ad830fcb5a25b640d07ebc0591c3a333e1b1e382932e47e37a13a95bb8951e7f131b658011b9742fd12c4db7079c1a5491ffd55afdaf3bf11e3000b5e5f56f7894da7a6189ddd0427644678de90d73cde0c963b6622dec6c36a4645d3c649da6728e198a623e245bde69a6677228bd7c09e8ec961bc49a09952cd1e14188107490d4078b8c5ea40b724ea7569572131d609db2aa62bcc5a6cf9daa05fb0667e56fe566048469b9c0ca8ff5d4389076d8a81a4af131596ca1b42a1914bf0b761b414525f507064f9b1626b721e29a93b83934a57f495bdeb1bcf6590310876086955432e7e2599b59ed5463d1c1dea6f5c5311b4e88e31e0c3a11e76126d5605c254afe9bf03520a5ed5f6137b68093549a780935131b9b6e2c231952b4e1c6aa64ae543d1e6c8c6a5e5fcb95c892d1cab91894650174f641f9905a4e22fea20a7a8b7cfb0a3b42b746add8df740879eb0cc11564f0ffce94b1e830fc4d8107eb258bd1294f769d715dff512cc0adb1b6d8470175c694c3953e401af24bfd5f12bcab132f3ea4a823d2cf31291183480df4fa547b2d98621ac9ecf4e41cd9f7839f13dbe32012dc49df36db8206e75787ce93083d2da4d08e542b154e4e2bdcb5953ad22449b456368de1204f5b0796277987b047e66296fece4a07894053265ff887be2cb7b1b0c57ad789c018ea11ebe62c7385fcd9fac08a9f40981f440cf025568c8b976f5d1973d30bec5603014bb8e69704f0f4077f2950ece1e17d63ed1c29332abe6c334c59a3eb26c75a78dcc204809d5c96842566e7fdb3d263c77853cfc022f8ebc1bebd7514f77735bf89f6fa660b2973ccd9db17890a180a4e276e0c9c6f8aa740af136dfdc2cfe0c4e99d090e6457875a1794f74b19c1df1cd4d24dd7132f4ac4a4c18c07129e5641e11281f600de7a95c663d385171e810bece86f6bde48fddad85f317addf18097d84d02da3e010c8f12fe339417f6a49dca05d82d7a6b4200bef80a9287670ba7d69e81c0fde8e3cdeb536fc271c76b7c36fb71034ca69a6e093d65a0acfb536096fdbb3210e98d58806324dd84c680df81c14c3107ffb6aac55070737938961cb50a6047bdd5040111438cf7caf7cc2e4290deeb9e0b309f2d95d072df8c75259d11b1987c768d2df032a2a6fbbe37d10e3104fc62f6f7f07179cac9bf8289699ca96f0e591616f7fbd0a4d63bdce791e4d4e59666404a29ba394c5f3f8aab5ed8af6741af7b26156cd22cc0a2b4869b3997f1461cc0d3f1b877508d13ac93a9d5ed66a2d888159cce351bca2a113050bc7c8f8d004c1131ec644cb2f92f886c08be0dd46cde17928cc0903db86ef97bcd541e3c29a4ae8ddd024f6054b5b86b6611074de40f2ee73eff02fcde84c62e5471b1a0ff92910790ba9488e4051f7961315fec20d508a537e63259bd76f2e70faac99e5233b5c727b73ea6e47c2e089e24d9795eacd0350ee065bec1a5054bb1efec9491723b3a8ef273cc42c29df397da5126d1f0923f5d67ad69c322b2d52e24dfee502e375298c7cc72cfe5c013b73aa48ae94ce1b87b10ba62e8f38f798ef335faa5b873306bdedc913c4ede334adb6bfa876a47b9530b163e30bcfe886b01d281f01bbe627f10bd43980d2d636d3e189e92a354f9689065146f77741bfd95ad89abc459c44a335a13416fd0ca57b6e28aa68418fb0d03ed46caf36dbfda154a7d6f041ec6b5fabe62fda923e318d6528283b10eb622d45d592233d28d3db3e82a6d2ed3c3a8baf6259b24c6b730e677b27f7a38677b743fbb976500fc61d0ad2e352ebfe0f46951004b4e1ecb241284f79f6ec2c8c56b5b56ad9909e81e664243d490ad8f2d0982ed25cd4cebea33a0ea8d7530168dfeb4e593be3ed4ff18dd9dcd6c6eab6cc3084a65269349c2d956e0d7dd86b7b5bd95514950c551e5036bbc7a9fe7a708eb94339b7f104483ff3af3dfa9b98473f8c69789086d10d419c6f9f5c7f9655f238df5bab5e28baa2c9a5f088d39aea521b7b8f1cfde3b94623a8b859aa3d663236a2496f8e100c56ca3f69fc2bc45a4ff1995e038f1c5af4d4d48daf0adc32449532cd16642465f3166f9f885298b98d2bb611784346d8b0a1c6f5357a2b73d73616105c5ddb86a9456c0b272cb9208b4852036cb858323b063880e90ac14cbb82738eb2fd119aa7fa50a0c5cc14ca18497097f44b9dc2f424eaeac4dfcafdb14cba00c55f4700915b436530377ec8e30066161fbeba16d9bd4a07d2e7cc0c12277a8eaa337a0064ef50e72d6019681af1cc5b1580da2e49c77a9248da4be7ee46489dd67595376ce7cba595ad4f6976eaa55e8a0cac2246093cc660ad44876f7c5096a26fc04eb2530a8fa97f756dd0c8d41186d8b00a07a1afa8d3fdfc2767194879ec1d3956638fd23c877431ee72d96432826627003fb6749bf12f32814818045d4be7c3c910b37d4a312a9f0ce4a8793d9cffebd4831c35705a6e7989c4626436e44e7a19b9398bf12a8510b579287c0e889d1db4e182e02850c4705d552c7d6801795dd4a064b1a0c179bb928b8fef23c48dfab2ef4ed041e1b1377376ff794b29337c2a281c4c25faaf41f74286dede3ded33233e140116526d720a77465919638a31c87e55e542ab595f84500ee0f0dfbafa970b37d3a3d32b705ffe2af6803c02331b579840717f7566a19ca4b0212d75f77c9c902515b06d9f2002a5bd013359cb505d55b2141962162373bed58c798fbfb1dc8c30e0559436419e546f277bba75de9f76ae2c813e785801bc2edd86423b8a8c1e577b3b02e4bfa7b6121c2486af67f3eff36f368977710eb29195e41df405668053dacac8809244c303249bc5ba8e9e290cbe43f559cba53ff28034c707c13d61f2e49b67ec43eb1c72ec9c98aa737f21ecdc54151ec04eee8b80f71dd351a875f160aa9dab0027be5d0588e8f2eec85eed5893796ac59e2c10f18f6f0b2cccef1182a02623192d59973a3c1974dc68ab1f29420c8dfd52c94ac5d1bcbd6dcfb6d5cf4c6da51a06c49c92eef054a1925cd79870e7f689a96fc1ebcbdac5273f41830551497317ee57a47681757588d7dff6564c2f35832068bcdcc0ed6fa50da85d85fce66e294bed4d80c0f49023a12d735d416efd50336ab084a755e9bea51a09f706cc25679f495a04531c7aa77158c4ec298a6c5baa4c149d29d1a9f67030b5541d7b11e6ee5f483405a46ca6587010fd593f35505b19d589fc4cd0c22f4dd2e0bb401cc1e5edb9df9e6e1d6b500f9e7a59cc565f1c504ff453c399e929f4bcdd0b869767d9534cd667bbe7e30426c0238b4aaa90a8a1fbfa0573bc750afece48c70d022f280262f5400989c56658e13c07b0dc9d42aa671fd859ce565f49d36feeb369e32ad0324b3f2f905ed18156964808ff31aaf5e76020e8a343f0629db84aa85a6c8822baeb1e4805ed448c677db59241b59ecc35e263b499b49cd9f549c3be39adc979821f67f2b6eefbf3ea08de5b6abf372bde2c3aba8b9c5b74d04789b1cefb7b2aebed86db714056e68c886c6c6ec20b4f6a887a4b981638976d755ac9aa6f00674e48f6f521074b2344cfb6349f84a4c3ebc2c3c4564833895165919081d4a5ca405143712a6f38de79531e33981d7d13cb3f22daf8aa8aa88bd97d3e8cfd152f6c737b022a8cd91d64f36782f8a5196be830f35cc04d6458008aec0bddef53abc597bfbf015a9f17bc113d21d8a76f1b8397bd47cbc627593c7ca4f4f4c7b9b49604b882cd4d774b2527850d73b7d2b6502968128039d3c3e20134f40827ef07fb6f4912d76ca1ddbb3132b56df99999144a5b2a75d1dc550e07a4d8ac6e0f350772fbd8900160bc02385551bc8c77143f53dc245f86a4d1c3377584757183d3becc1d8f5c1df8320d412e7f3a786b3d15b6c74c02b182daebddd1df845c1ab0c5ebfdf0d470f52fedb9a48f4ccbd8bc430e35669a2fb0a8a840b5255dea71f144abb654e8f776a6e692d48ee1b43e554fe8a62c30d08a42d58020449b3767d7181f5c9c816a024f94b464e999364a2acd964425f89bbd8e71816f7868e604619feed5600219be74555aca225c38082934c2e38f8131a871f7785159e2be9528fa2105dab31bd6c6d49549fa53111708a9e9c7516cf742342930ae1c744d0b1e8cb8e44ff6855f93e66d4cde85b0c8eb0101e30688e16b7025833e35e496fbfb8e5453e5f0dc2abd9216b88075ef197655dfcbc92ef04b332cf1ebbf34e75ca95f7e836c823007fb680b3f75b520676a34deb5c0d24c8096eb58e988ecc29a262833ffcd39473dea57a07012952229509229a096a47149eb78b078de3d16455adcab00eb5496229bb1879c20e49416501e7e6642f0436c47ed6f43a38a5cde2943d6c3186d87b616ca42ec8f07a787d160926af4b2ba026fc4ee7d0f589a9e9872c38b652c43be025d27b50efc0daaef2363b32ba935a20fdae6eb4bf60103497a78330effba0f21c416acea7760d261681cfbfe853dc4619f51d3d6f76840847c25ebf2de4514a62790b3a6c18db8f44f8014a59d5add601ed27929cdd85b8d83c1c1e56127f9278163a517dc53b17f934b9c1eac1835673a360aac482ea4b07a0e629917a63b705bb1fe5f77079dadd3c79004a655f3e9fc9c00489ca52863da7df18c2d742a3cc71d0d5782855baf70845e749f169d4cf1fc781d81a45831c28e023198042d4c23ce02356ab42a84aeb8cf6071f967e5d3260b11926867d51c3b0dc25fe9767a881cef7d1bf59af4e00b22c6c9ef61a2f49c2171ec21574dbd5d823e65a8eaef29697ecada3057e1a7a82a2595dcec6743134c12f96efeee9bdab79b221fdc89a1af74cc003457523121a563de8afce4a1e55a4721de38ea80c4b97d68878c5815043a6d0d42930d1ac14ae48d9cd3862796081c8cc5ee57e224e017be5bcf33bae8f5d661d602904f665043160998f0a0d3bd87d6727caca098264f3a82de09fd84305dbd60374d99425fce9059da65a10acd72ac82252a65b717868905e9da57487a85f865912965bd83796e98e450c00652f2ed7e81ea03c4694e50c9d32f63aa7ced0c9b1bad108e573021e338593e0f8e361dc65e89033125529079f4cff1129cc132fad39cb3d2fce00fe07f61d271a5db40b61bc328dfd85b0d07d9b84264afb7931571e9765df427afae9362a0a247bbe01f8a348ca8947ebbb7779deedf3431a70fbf1d6d021ca8df8f66caf9e552fe29df5e9a28f53912eb95a1c7278e7462eea9b0987debb96b386af7514793139308abda05d1a52776284c9e31aedda5052937b512ba954f894d616ba919a634ebd7641f7c09837450fd262b5d064cbe34e7a8d3e5c89b97ab8dfee37d5bd15a28c6fee4b47385343e13a5ff02f554b08e00647675aa7a5db4e1676607add172485e54f314eb26a2e5a167c066b3651e2f469efd1435a0e3156686300e666d56c51cb04b96bb73276fd75d54940a3c6e053dba7331519435cba78463f16cf25b39675a5dad19a55f29543a1c477fe0c827609c658b4786537771aa54cbb5bb82315cec473478798e8d2cdcfbb731a2d7b2700ba439ec5c080677239d4ac4f9f1c7990fe4dc587ac57c915509eee7e8626df4c3d33ea54abb03014c37956349ff608345f66ef6002a1e13225a21bbc55deec45f8d82aefbcbbc5314b4e145faf09e74282551ec723172a92aea0d588e7234202eb7519eaee753dafa0bcd426194df13209354aa8118ff331957f982953e686a590cff75bd6ac2dae72b2799fe713d54efbc58998b921b10b09a20f0a2a7d41e60e5437b3b69b9ee3a58603a71ecf4a2c34a9dad5cef1d9844902d9297cb142554fee4d91b41b8c8b2c2f59ed7af1a8863e5d9e9691bbfd1915eba39e778539ef884c36b9d1fcec1398add4ed1d2b6a5e186694fb1d5a44145dab77532a98ecc779a58c2d0aab071653639c6bfd9f478ce95a86a12ae997f6cf38f5d60bb23c16cab98ae555bd45c11b7dc608cc4a3230f86fb1e7ea5c90bdb0479fa13009376f52f6dccea28dacda685fbc302813d", 0x2000, &(0x7f000000ed80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000000a800)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) 21:03:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000840)=ANY=[]}) write(0xffffffffffffffff, &(0x7f00000004c0)="59672eb5f6b5d38049e7", 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 21:03:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006380)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f000000ed80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000000a800)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) 21:03:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000840)=ANY=[]}) write(0xffffffffffffffff, &(0x7f00000004c0)="59672eb5f6b5d38049e7", 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:42 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:42 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000840)=ANY=[]}) write(0xffffffffffffffff, &(0x7f00000004c0)="59672eb5f6b5d38049e7", 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:42 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:42 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 21:03:42 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xcfdb, 0x4, 0x0, 0x3}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r4, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_SCRNMAP(r4, 0x4b41, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) readahead(r5, 0x0, 0x3) r6 = syz_open_pts(r4, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:43 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000003c0)=0xfff, 0x4) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 21:03:43 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x8ea, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 21:03:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x521, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 21:03:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5001000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007265640024010200080003003f0000000401020057a56819810b36729f272a97c11b8b9a1f3e05e010bf228ca1969cf68653b1123f55469f6546c402caad34a6e25d72925e483a8815f87ea1ed6351310a417c0189b02c249cba8fcacd6c64d2694cde02c07427d24c1030c032a2d07f2bd4c4dd73f76297296d61e5fb51ef033238916be8e5f1b65db1f54458a3bd7bdf6d62c271510a35abfa337395f19203000000835362933a3fd80d6803098964eabf5b59ad56ad21485687d5ae51865acaab78402bc4b1eb3a743f3e2250e55697554eaffaa8b17cede53809f1ae0b172a60d899d2dd1dc6ff3fae7e295e686787de6335e42a35298d9bbc7121775805d5ae3fba54ef1348727acf4fd992d6a35ad3036c140001000000000000000000001020761a"], 0x150}}, 0x0) 21:03:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 21:03:43 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 G'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:03:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 21:03:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 21:03:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 21:03:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)) 21:03:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x90}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 21:03:44 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:03:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:44 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xac28, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:44 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:46 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 G'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:03:46 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100003e4e0708f00a01790a5b000000030902120001000000000904000000ff"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000740)={0x0, 0x0, 0x11, "69bcb7eef9c190cc9bd8698c1cc7b97807"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:03:46 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) 21:03:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xac28, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 21:03:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000006c0)) 21:03:47 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x81805, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8098}], 0x1, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={[0xfffffffffffffff9]}, 0x8) [ 517.944788][ T8] usb 4-1: new high-speed USB device number 25 using dummy_hcd 21:03:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xac28, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@int, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 518.214278][ T8] usb 4-1: Using ep0 maxpacket: 8 21:03:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0xae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x8, 0x0) 21:03:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 518.495328][ T8] usb 4-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 518.523318][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.580723][ T8] usb 4-1: config 0 descriptor?? [ 519.060886][ T8] usb 4-1: USB disconnect, device number 25 [ 519.854015][ T4538] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 520.114043][ T4538] usb 4-1: Using ep0 maxpacket: 8 [ 520.464212][ T4538] usb 4-1: New USB device found, idVendor=0af0, idProduct=7901, bcdDevice=5b.0a [ 520.480814][ T4538] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.497346][ T4538] usb 4-1: config 0 descriptor?? [ 520.666427][ T4538] usb 4-1: USB disconnect, device number 26 21:03:49 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 G'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:03:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd", 0x12) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 21:03:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xac28, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:49 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) 21:03:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 21:03:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd", 0x12) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 21:03:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 521.041172][T18679] ptrace attach of "/root/syz-executor.3"[8623] was attempted by ""[18679] 21:03:50 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000300), 0xc) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:03:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 521.193702][T18688] ptrace attach of "/root/syz-executor.3"[8623] was attempted by ""[18688] 21:03:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000001c0)="b90004c00f323501000000b91a080000b89c520000ba000000000f309a090000006500660f3882afac724d00000f01c20f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f068ec066baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x10002, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:03:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd", 0x12) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) [ 521.351102][T18691] ptrace attach of "/root/syz-executor.3"[8623] was attempted by ""[18691] 21:03:53 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 G'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:03:53 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000300), 0xc) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:03:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 21:03:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd", 0x12) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 21:03:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) 21:03:53 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) [ 523.943401][T18721] ptrace attach of "/root/syz-executor.3"[8623] was attempted by ""[18721] 21:03:53 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:53 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000300), 0xc) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:03:53 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:53 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000300), 0xc) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 21:03:53 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 21:03:54 executing program 5: clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x150, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x37d) [ 524.889589][T18743] ipt_CLUSTERIP: Please specify destination IP 21:03:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x153}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 21:03:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) 21:03:56 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:56 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:56 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r0, &(0x7f0000000180)={{}, 0x12}, 0x18) 21:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 527.214600][T18763] input: syz0 as /devices/virtual/input/input38 [ 527.277868][T18763] input: syz0 as /devices/virtual/input/input39 21:03:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r0, &(0x7f0000000180)={{}, 0x12}, 0x18) 21:03:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x8}, [{}]}, 0x78) [ 527.636517][T18780] input: syz0 as /devices/virtual/input/input40 21:03:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r0, &(0x7f0000000180)={{}, 0x12}, 0x18) 21:03:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0x18, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) [ 527.848594][T18791] input: syz0 as /devices/virtual/input/input41 [ 527.886304][T18797] validate_nla: 1 callbacks suppressed [ 527.886323][T18797] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 21:03:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$input_event(r0, &(0x7f0000000180)={{}, 0x12}, 0x18) 21:03:57 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) [ 527.988218][T18800] input: syz0 as /devices/virtual/input/input42 21:03:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)={0x2, 0x18, 0x1f, 0x0, 0x2, 0x0, 0x70bd2d, 0x25dfdbfb}, 0x10}}, 0x10) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$key(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x9, 0xbe, 0x27f06441ec7b5831, 0x13, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x4, @remote, 0x101}, @in={0x2, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bbc, 0xe34, {0x6, 0x33, 0xb7, 0x1c, 0x0, 0x1, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x32}, @in=@loopback}}, @sadb_sa={0x2, 0x1, 0x4d3, 0x8, 0x7f, 0xda, 0x5, 0xc0000000}]}, 0x98}}, 0x200000c0) preadv(r1, 0x0, 0x0, 0x10001, 0x40000) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 21:03:58 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:58 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:59 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x4140, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0}) dup(0xffffffffffffffff) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xd4a4}], 0x1}, 0x1000000}], 0x92, 0x0) 21:03:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x19, 0x0, "0b570e14871ed58f57fa0eb58affe511fae710e2bfb45badf7147458ecc4196306fb2872837a3b169f500d1edaefc70e5f1b2bca56d5ccf3c96561de814df69d3b5557af7664f4bf01317ed48359b8cc"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 21:03:59 executing program 5: r0 = io_uring_setup(0x62fa, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x3, &(0x7f0000000440), 0x1) 21:03:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) 21:03:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 21:03:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) [ 530.665967][T18830] IPVS: ftp: loaded support on port[0] = 21 21:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 21:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 21:04:00 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cf451", 0x7, 0x3a, 0x0, @empty, @local, {[@hopopts={0x0, 0x2000000000000094}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x34}}}}}}}, 0x0) 21:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 21:04:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 21:04:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x0) 21:04:01 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r1) 21:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x0) 21:04:01 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:04:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d3", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:02 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x0) 21:04:02 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) close(0xffffffffffffffff) close(0xffffffffffffffff) pipe(0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44128, 0x0, 0x4, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x54}}, 0x0) 21:04:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 532.979220][T19001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:04:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae0200dd00adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x2c8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/151, 0x97}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000e40)=""/25, 0x19}, {0x0}], 0x4}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001180)=""/176, 0xb0}, {&(0x7f0000001240)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000001640)=""/248, 0xf8}}, {{0x0, 0x0, 0x0}, 0x1000}, {{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000002ec0)=""/56, 0x38}], 0x2}, 0x20}, {{&(0x7f0000003fc0)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000004100)=""/209, 0xd1}, 0x6}, {{&(0x7f0000004200)=@isdn, 0x80, &(0x7f0000004480)=[{&(0x7f0000004280)=""/67, 0x43}, {&(0x7f0000004300)=""/37, 0x25}, {&(0x7f0000004380)=""/197, 0xc5}], 0x3}, 0x8000}, {{&(0x7f00000044c0)=@isdn, 0x80, &(0x7f0000005740)=[{0x0}, {0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x3}, 0x68aa}], 0x8, 0x10000, &(0x7f0000005a40)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xe, 0x0, &(0x7f0000000300)='GPL\x00', 0x81, 0xc7, &(0x7f0000000340)=""/199, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:04:03 executing program 1: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) close(0xffffffffffffffff) close(0xffffffffffffffff) pipe(0x0) write$tun(0xffffffffffffffff, 0x0, 0x7e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44128, 0x0, 0x4, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x54}}, 0x0) 21:04:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x0) 21:04:03 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 533.957549][T19059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:04:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) poll(&(0x7f0000001540)=[{r0}], 0x1, 0x0) 21:04:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 21:04:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000000180)) syz_open_procfs(r2, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x4c}}, 0x20004040) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec000000650000042abd7000fbdbdf2500000000", @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x24004850) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 21:04:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 21:04:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) [ 535.078051][T19113] device bridge1 entered promiscuous mode [ 535.331141][T19113] device bridge2 entered promiscuous mode 21:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:04:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 21:04:05 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:04:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 21:04:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae0200dd00adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x2c8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/151, 0x97}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000e40)=""/25, 0x19}, {0x0}], 0x4}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001180)=""/176, 0xb0}, {&(0x7f0000001240)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000001640)=""/248, 0xf8}}, {{0x0, 0x0, 0x0}, 0x1000}, {{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000002ec0)=""/56, 0x38}], 0x2}, 0x20}, {{&(0x7f0000003fc0)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000004100)=""/209, 0xd1}, 0x6}, {{&(0x7f0000004200)=@isdn, 0x80, &(0x7f0000004480)=[{&(0x7f0000004280)=""/67, 0x43}, {&(0x7f0000004300)=""/37, 0x25}, {&(0x7f0000004380)=""/197, 0xc5}], 0x3}, 0x8000}, {{&(0x7f00000044c0)=@isdn, 0x80, &(0x7f0000005740)=[{0x0}, {0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x3}, 0x68aa}], 0x8, 0x10000, &(0x7f0000005a40)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xe, 0x0, &(0x7f0000000300)='GPL\x00', 0x81, 0xc7, &(0x7f0000000340)=""/199, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:04:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000000180)) syz_open_procfs(r2, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x4c}}, 0x20004040) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec000000650000042abd7000fbdbdf2500000000", @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x24004850) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 21:04:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') read$char_raw(r0, &(0x7f0000000400)=ANY=[], 0xce00) read$char_raw(r0, &(0x7f0000005600)={""/44801}, 0xb000) 21:04:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae0200dd00adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x2c8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/151, 0x97}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000e40)=""/25, 0x19}, {0x0}], 0x4}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001180)=""/176, 0xb0}, {&(0x7f0000001240)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000001640)=""/248, 0xf8}}, {{0x0, 0x0, 0x0}, 0x1000}, {{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000002ec0)=""/56, 0x38}], 0x2}, 0x20}, {{&(0x7f0000003fc0)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000004100)=""/209, 0xd1}, 0x6}, {{&(0x7f0000004200)=@isdn, 0x80, &(0x7f0000004480)=[{&(0x7f0000004280)=""/67, 0x43}, {&(0x7f0000004300)=""/37, 0x25}, {&(0x7f0000004380)=""/197, 0xc5}], 0x3}, 0x8000}, {{&(0x7f00000044c0)=@isdn, 0x80, &(0x7f0000005740)=[{0x0}, {0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x3}, 0x68aa}], 0x8, 0x10000, &(0x7f0000005a40)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xe, 0x0, &(0x7f0000000300)='GPL\x00', 0x81, 0xc7, &(0x7f0000000340)=""/199, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:04:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 536.636767][T19135] device bridge3 entered promiscuous mode 21:04:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 21:04:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x300) 21:04:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:08 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:04:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x201, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 21:04:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae0200dd00adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x2c8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/151, 0x97}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000e40)=""/25, 0x19}, {0x0}], 0x4}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001180)=""/176, 0xb0}, {&(0x7f0000001240)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000001640)=""/248, 0xf8}}, {{0x0, 0x0, 0x0}, 0x1000}, {{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000002ec0)=""/56, 0x38}], 0x2}, 0x20}, {{&(0x7f0000003fc0)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f0000004100)=""/209, 0xd1}, 0x6}, {{&(0x7f0000004200)=@isdn, 0x80, &(0x7f0000004480)=[{&(0x7f0000004280)=""/67, 0x43}, {&(0x7f0000004300)=""/37, 0x25}, {&(0x7f0000004380)=""/197, 0xc5}], 0x3}, 0x8000}, {{&(0x7f00000044c0)=@isdn, 0x80, &(0x7f0000005740)=[{0x0}, {0x0}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x3}, 0x68aa}], 0x8, 0x10000, &(0x7f0000005a40)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xe, 0x0, &(0x7f0000000300)='GPL\x00', 0x81, 0xc7, &(0x7f0000000340)=""/199, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:04:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000000180)) syz_open_procfs(r2, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x4c}}, 0x20004040) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec000000650000042abd7000fbdbdf2500000000", @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x24004850) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 21:04:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:04:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='loginuid\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, ',+,!^\\@'}}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 21:04:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) [ 540.033994][T19176] device bridge4 entered promiscuous mode 21:04:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:04:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:11 executing program 0: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002800)={&(0x7f0000002740), 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 21:04:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000000180)) syz_open_procfs(r2, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x4c}}, 0x20004040) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec000000650000042abd7000fbdbdf2500000000", @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x24004850) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 21:04:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:11 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 21:04:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r1, r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="6b6030aa94ef21c9b758872c6af0aa24c6f74a4025fd55ddc3", 0x19}, {&(0x7f0000000080)="50fa37ec126f276bf9fa1ac2ad04d7ae7e570c499589ed8aadb4b0066f7467927ee234b4bb0c3d860ec523ca37438cc74e130f7d9f9ee846a677b063666123bd982bed6db3a298de6985cf3392571e9a9fdace995608b09b9eadd822391a65", 0x5f}], 0x2, 0x3) tkill(0x0, 0x0) 21:04:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x23, 0xa, 0x100c, 0x0, 0x0, 0x0, 0x4}) 21:04:12 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000006c0)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c975efa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 543.059028][T19218] device bridge5 entered promiscuous mode 21:04:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000007e12408d8132100a019000000010902120001020000000904"], 0x0) 21:04:14 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) 21:04:14 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) 21:04:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_vlan\x00', 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) 21:04:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hopopts={{0x18, 0x29, 0x3b}}], 0x18}, 0x10) 21:04:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x65, 0x8, 0x3, 0x0, 0x0, 0x8ad, 0x8000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0xa, 0x800000000008, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x5c}}, 0x20004040) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 21:04:14 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) 21:04:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={&(0x7f0000005e00)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 21:04:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000010007400000", @ANYBLOB="200001"], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:04:14 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) [ 545.751173][ T8] usb 3-1: new high-speed USB device number 17 using dummy_hcd 21:04:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)) [ 545.797176][T19266] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 47246 - 0 [ 545.819223][T19266] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 47246 - 0 21:04:15 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) [ 545.852113][T19266] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 47246 - 0 [ 545.884079][T19266] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 47246 - 0 [ 545.925236][T19266] device geneve2 entered promiscuous mode [ 546.002498][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 546.010671][T19279] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.121510][ T8] usb 3-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=19.a0 [ 546.138876][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.235186][ T8] usb 3-1: selecting invalid altsetting 3 [ 546.243953][ T8] comedi comedi0: could not set alternate setting 3 in high speed [ 546.261314][ T8] usbduxsigma 3-1:2.0: driver 'usbduxsigma' failed to auto-configure device. [ 546.284196][ T8] usbduxsigma: probe of 3-1:2.0 failed with error -22 [ 546.410268][ T7] usb 3-1: USB disconnect, device number 17 [ 547.210984][ T9714] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 547.471028][ T9714] usb 3-1: Using ep0 maxpacket: 8 [ 547.611044][ T9714] usb 3-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=19.a0 [ 547.620262][ T9714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.677270][ T9714] usb 3-1: selecting invalid altsetting 3 [ 547.684605][ T9714] comedi comedi0: could not set alternate setting 3 in high speed [ 547.700886][ T9714] usbduxsigma 3-1:2.0: driver 'usbduxsigma' failed to auto-configure device. [ 547.721727][ T9714] usbduxsigma: probe of 3-1:2.0 failed with error -22 21:04:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:04:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x65, 0x8, 0x3, 0x0, 0x0, 0x8ad, 0x8000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0xa, 0x800000000008, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x5c}}, 0x20004040) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 21:04:17 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) msgget$private(0x0, 0x0) 21:04:17 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0xf, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, 0xffffffffffffffff, 0x29a98000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000380)=0x53d52c2e, 0x2b7) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff9}, 0x0) splice(r2, &(0x7f0000000180)=0x7, r0, &(0x7f0000000280)=0x2, 0x1, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x0, 0x7, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x0, 0x1, 0xffff83e0}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) dup2(r3, 0xffffffffffffffff) openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000040)=0x7, 0x0) set_mempolicy(0x1, 0x0, 0x0) 21:04:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r1, r2, 0x0, 0xf) 21:04:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0xfa91aa3b4f93ac4e) [ 547.881321][ T7] usb 3-1: USB disconnect, device number 18 21:04:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x3, 0x4) splice(r2, 0x0, r0, 0x0, 0xf10, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:04:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x65, 0x8, 0x3, 0x0, 0x0, 0x8ad, 0x8000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0xa, 0x800000000008, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x5c}}, 0x20004040) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) [ 548.120284][T19321] IPVS: ftp: loaded support on port[0] = 21 21:04:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x3}}) 21:04:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit={{0x14}}], 0x18}, 0x8000) 21:04:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x65, 0x8, 0x3, 0x0, 0x0, 0x8ad, 0x8000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0xa, 0x800000000008, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x5c}}, 0x20004040) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 21:04:17 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup2(r0, r1) 21:04:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0xfa91aa3b4f93ac4e) 21:04:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0xfa91aa3b4f93ac4e) [ 548.878182][T19326] IPVS: ftp: loaded support on port[0] = 21 21:04:18 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)='$', 0x1}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x48) 21:04:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xfde3}}]}, 0x13c}}, 0x0) 21:04:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0xfa91aa3b4f93ac4e) 21:04:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r2) 21:04:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 21:04:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000010c0), &(0x7f0000001100)=0x4) 21:04:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=@newtaction={0x14, 0x69, 0x1}, 0x14}, 0x8}, 0x0) 21:04:18 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000a000400ff7e", 0x24}], 0x1}, 0x0) 21:04:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0xda) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="fae1aee8b060b49767d3"], 0x4, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r1}}, 0x18) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 21:04:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 549.702131][T19434] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:19 executing program 4: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x18, 0x3f9, 0x0, 0x70bd25, 0x25dfdbfe}, 0x18}, 0x1, 0x0, 0x0, 0x51}, 0x64000010) r0 = socket(0x10, 0x3, 0x0) set_mempolicy(0x2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff00200000c0124d7c0731824de9d17474e1af0f9aeb"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000889d81c1a0001"], 0x84}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x21001100}, 0xc, &(0x7f0000000600)={&(0x7f0000000080)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x18, 0x2a, [@link_id={0x65, 0x12, {@random="0000080400", @broadcast}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0xc004) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={0x0, 0x12d0}, 0x1, 0x0, 0x0, 0xb0cde42a27655bc5}, 0x80) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r4 = dup2(r2, r2) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in, 0x4e22, 0x7, 0x4e22, 0x0, 0x2, 0x0, 0x20, 0x2b}, {0x1c, 0x1, 0x0, 0x100000000007, 0x1, 0x0, 0xb7a}, {0x0, 0x10000, 0x597}, 0xfe47, 0x6e6bbf, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d3}, 0x0, @in=@rand_addr=0x64010101, 0x3504, 0x3, 0x2, 0x57, 0x8c, 0x0, 0x1}}, 0xe8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 21:04:19 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000140)='./bus\x00', 0x0) 21:04:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)='$', 0x1}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x48) 21:04:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) [ 549.976590][ T37] audit: type=1804 audit(1617656659.227:14): pid=19448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/308/file0/bus" dev="ramfs" ino=56717 res=1 errno=0 [ 550.055248][T19454] tcpmss_tg6_check: 1 callbacks suppressed [ 550.055305][T19454] xt_TCPMSS: Only works on TCP SYN packets [ 550.093334][ T37] audit: type=1804 audit(1617656659.317:15): pid=19457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/308/file0/bus" dev="ramfs" ino=56717 res=1 errno=0 21:04:19 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000240)={0x0, 0x0, "46b4acc2648f8669363a30461cf3c69090b0b7ba609a7d1d67d439e247dbdbcf"}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:04:19 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x8}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x3}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000000001c89a38b6a79cd39874481bf99b8975f", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:04:19 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 550.277697][ T37] audit: type=1804 audit(1617656659.357:16): pid=19457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/308/file0/file0/bus" dev="ramfs" ino=56767 res=1 errno=0 [ 550.439570][ T37] audit: type=1804 audit(1617656659.377:17): pid=19464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/308/file0/file0/bus" dev="ramfs" ino=56767 res=1 errno=0 21:04:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x2, [@union, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @fwd, @array, @struct]}}, 0x0, 0xf2, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 550.680156][T19479] encrypted_key: keyword 'new' not allowed when called from .update method 21:04:20 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)='$', 0x1}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x48) 21:04:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0xda) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="fae1aee8b060b49767d3"], 0x4, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r1}}, 0x18) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 21:04:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:21 executing program 4: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) unshare(0x600) fstatfs(r0, &(0x7f00000003c0)=""/254) 21:04:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)='$', 0x1}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x48) 21:04:21 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 21:04:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:22 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}}}]}}, 0x0) 21:04:22 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:22 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:04:22 executing program 4: syz_usb_connect$uac1(0x0, 0xdc, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xca, 0x3, 0x1, 0x8, 0x0, 0x5e, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1f, 0xff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x6, 0x80, 0x3, 0x2, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x3, 0x0, 0xba, 0x6, 0x54}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0xc2, 0x1, "1065c5"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x3}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x3, 0x1, "01cd4fb9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0x8, 0x1, {0x7, 0x25, 0x1, 0x81, 0x7f, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x0, 0x6, "7c1c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, "38d1cf", '{'}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x653, 0x7ff, 0xff, "4aa03fcaab"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1ff, 0x65a, 0x2, "87664b3421f372b8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3c, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x82, 0xd6, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xff, 0xbf, 0x20, 0x40, 0x2}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "ef306a8bb26b06195f14e088"}}, {0xd1, &(0x7f00000001c0)=@string={0xd1, 0x3, "f0bd461d82ec09e34ba64d79a857114f114265ca2b6eda29fb7bb9b609ad1637883d1987263be94c0f189ea96bbce915f6160760946837d55b1ca6286999365d2ce2582f589a9a4b83324655a5139f5f512c40ec5ee015c8366d9f5d03f014a7495ff59be8c69685950a3f4bf6d87a6bc041e7e3b1b6c826024b098590a3b2b0626194ec758b2c70906a4de83e787723fc2bf722ced3603eb9ca6531c836ffacc5ad052778131e12c8efdceb95c13ef77f3806dd48a5b4973d29111ef2fa9e2edc4c2e8779609f7ecd5cebc94329b2"}}]}) 21:04:22 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 21:04:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0xda) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="fae1aee8b060b49767d3"], 0x4, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r1}}, 0x18) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 21:04:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x348, 0x1a8, 0x278, 0x278, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @mcast2, [], [], [], 0x582c}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast2, @private1, [], [], 'veth0_virt_wifi\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 21:04:22 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6}, 0x1d0, 0x9, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x88, 0x2, 'dh\x00'}, 0x2c) close(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:04:22 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') pipe2(&(0x7f0000000000), 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000200)="424b28995e9c9672bb9ccd913db9acfe42bd32b3d60d8183cf8f24edd02f6b6371d4b4300f078280700cff9cfc28c363fe255ebc8aabaf4449c76b2a", 0x3c}, {0x0}], 0x2, 0x7fff, 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x5, 0x6, 0x81, 0x0, 0xf7b7, 0x20, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x21c22f07}, 0x10, 0x0, 0xffffffff, 0x1, 0x1, 0x101, 0x7f}, r3, 0x10, r4, 0xa) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 21:04:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 553.710408][ T4538] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 553.745379][T19545] ip6t_srh: unknown srh match flags 582C [ 553.830403][ T9666] usb 3-1: new high-speed USB device number 19 using dummy_hcd 21:04:23 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6}, 0x1d0, 0x9, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x88, 0x2, 'dh\x00'}, 0x2c) close(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:04:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 553.960374][ T4538] usb 5-1: Using ep0 maxpacket: 32 [ 554.090382][ T9666] usb 3-1: Using ep0 maxpacket: 32 [ 554.110816][ T4538] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 554.119591][ T4538] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 554.182294][ T4538] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 554.241116][ T9666] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.289270][ T9666] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.383436][ T9666] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 554.396545][ T4538] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 554.444167][ T4538] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.483594][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 554.504635][ T4538] usb 5-1: Product: syz [ 554.532092][ T4538] usb 5-1: Manufacturer: 뷰ᵆꙋ祍垨休䈑쩥渫⧚篻뚹괉㜖㶈蜙㬦䳩᠏ꦞ뱫ᗩᛶ怇梔픷ᱛ⢦饩崶⽘驘䮚㊃商Ꭵ徟ⱑ정洶嶟꜔彉鯵웨薖ક䬿歺䇀뚱⛈䬂蔉ꎐ낲慢譵瀬檐砾⍷⯼⋷폎㹠쪹ㅥ㛈곿귅✅፸ሞ솕㡿ꕈ鞴⤽ḑ﫲⺞䳜蜮恹纟峍짫⥃ [ 554.610364][ T9666] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 554.660150][ T9666] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 554.705809][ T4538] usb 5-1: SerialNumber: syz [ 554.830865][ T9666] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 554.839950][ T9666] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.870178][ T9666] usb 3-1: Product: syz [ 554.874392][ T9666] usb 3-1: Manufacturer: syz [ 554.879002][ T9666] usb 3-1: SerialNumber: syz [ 555.080439][ T4538] usb 5-1: 0:2 : does not exist [ 555.129472][ T4538] usb 5-1: USB disconnect, device number 17 [ 555.211431][T19540] udc-core: couldn't find an available UDC or it's busy [ 555.227070][T19540] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 555.277527][ T9666] cdc_ncm 3-1:1.0: bind() failure [ 555.291232][ T9666] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 555.326691][ T9666] cdc_ncm 3-1:1.1: bind() failure [ 555.366837][ T9666] usb 3-1: USB disconnect, device number 19 [ 555.770159][ T4538] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 556.030075][ T4538] usb 5-1: Using ep0 maxpacket: 32 [ 556.035873][ T9722] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 556.160593][ T4538] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 556.169341][ T4538] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 556.182355][ T4538] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 556.310238][ T9722] usb 3-1: Using ep0 maxpacket: 32 [ 556.360344][ T4538] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 556.369638][ T4538] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.386759][ T4538] usb 5-1: Product: syz [ 556.392266][ T4538] usb 5-1: Manufacturer: 뷰ᵆꙋ祍垨休䈑쩥渫⧚篻뚹괉㜖㶈蜙㬦䳩᠏ꦞ뱫ᗩᛶ怇梔픷ᱛ⢦饩崶⽘驘䮚㊃商Ꭵ徟ⱑ정洶嶟꜔彉鯵웨薖ક䬿歺䇀뚱⛈䬂蔉ꎐ낲慢譵瀬檐砾⍷⯼⋷폎㹠쪹ㅥ㛈곿귅✅፸ሞ솕㡿ꕈ鞴⤽ḑ﫲⺞䳜蜮恹纟峍짫⥃ [ 556.425721][ T4538] usb 5-1: SerialNumber: syz [ 556.471318][ T9722] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.482493][ T9722] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.495574][ T9722] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 556.514048][ T9722] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 556.525336][ T4538] usb 5-1: can't set config #1, error -71 [ 556.539609][ T9722] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 556.556463][ T4538] usb 5-1: USB disconnect, device number 18 [ 556.563723][ T9722] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 21:04:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) 21:04:25 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6}, 0x1d0, 0x9, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x88, 0x2, 'dh\x00'}, 0x2c) close(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:04:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0xda) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="fae1aee8b060b49767d3"], 0x4, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r1}}, 0x18) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 21:04:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) 21:04:25 executing program 4: syz_usb_connect$uac1(0x0, 0xdc, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xca, 0x3, 0x1, 0x8, 0x0, 0x5e, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1f, 0xff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x6, 0x80, 0x3, 0x2, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x3, 0x0, 0xba, 0x6, 0x54}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0xc2, 0x1, "1065c5"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x3}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x3, 0x1, "01cd4fb9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0x8, 0x1, {0x7, 0x25, 0x1, 0x81, 0x7f, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x0, 0x6, "7c1c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, "38d1cf", '{'}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x653, 0x7ff, 0xff, "4aa03fcaab"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1ff, 0x65a, 0x2, "87664b3421f372b8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3c, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x82, 0xd6, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xff, 0xbf, 0x20, 0x40, 0x2}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "ef306a8bb26b06195f14e088"}}, {0xd1, &(0x7f00000001c0)=@string={0xd1, 0x3, "f0bd461d82ec09e34ba64d79a857114f114265ca2b6eda29fb7bb9b609ad1637883d1987263be94c0f189ea96bbce915f6160760946837d55b1ca6286999365d2ce2582f589a9a4b83324655a5139f5f512c40ec5ee015c8366d9f5d03f014a7495ff59be8c69685950a3f4bf6d87a6bc041e7e3b1b6c826024b098590a3b2b0626194ec758b2c70906a4de83e787723fc2bf722ced3603eb9ca6531c836ffacc5ad052778131e12c8efdceb95c13ef77f3806dd48a5b4973d29111ef2fa9e2edc4c2e8779609f7ecd5cebc94329b2"}}]}) 21:04:25 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') pipe2(&(0x7f0000000000), 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000200)="424b28995e9c9672bb9ccd913db9acfe42bd32b3d60d8183cf8f24edd02f6b6371d4b4300f078280700cff9cfc28c363fe255ebc8aabaf4449c76b2a", 0x3c}, {0x0}], 0x2, 0x7fff, 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x5, 0x6, 0x81, 0x0, 0xf7b7, 0x20, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x21c22f07}, 0x10, 0x0, 0xffffffff, 0x1, 0x1, 0x101, 0x7f}, r3, 0x10, r4, 0xa) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) [ 556.790692][ T9722] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 556.809775][ T9722] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:04:26 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6}, 0x1d0, 0x9, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x88, 0x2, 'dh\x00'}, 0x2c) close(r0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 556.944768][ T9722] usb 3-1: can't set config #1, error -71 [ 557.019411][ T9722] usb 3-1: USB disconnect, device number 20 [ 557.116464][ T4538] usb 5-1: new high-speed USB device number 19 using dummy_hcd 21:04:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)={0x10002004}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20004880) [ 557.380111][ T4538] usb 5-1: Using ep0 maxpacket: 32 21:04:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 557.522300][ T4538] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 557.538496][ T4538] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 557.588553][ T4538] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 21:04:27 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') pipe2(&(0x7f0000000000), 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000200)="424b28995e9c9672bb9ccd913db9acfe42bd32b3d60d8183cf8f24edd02f6b6371d4b4300f078280700cff9cfc28c363fe255ebc8aabaf4449c76b2a", 0x3c}, {0x0}], 0x2, 0x7fff, 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x5, 0x6, 0x81, 0x0, 0xf7b7, 0x20, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x21c22f07}, 0x10, 0x0, 0xffffffff, 0x1, 0x1, 0x101, 0x7f}, r3, 0x10, r4, 0xa) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 21:04:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 557.841952][ T4538] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 557.869415][ T4538] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.919476][ T4538] usb 5-1: Product: syz [ 557.983502][ T4538] usb 5-1: Manufacturer: 뷰ᵆꙋ祍垨休䈑쩥渫⧚篻뚹괉㜖㶈蜙㬦䳩᠏ꦞ뱫ᗩᛶ怇梔픷ᱛ⢦饩崶⽘驘䮚㊃商Ꭵ徟ⱑ정洶嶟꜔彉鯵웨薖ક䬿歺䇀뚱⛈䬂蔉ꎐ낲慢譵瀬檐砾⍷⯼⋷폎㹠쪹ㅥ㛈곿귅✅፸ሞ솕㡿ꕈ鞴⤽ḑ﫲⺞䳜蜮恹纟峍짫⥃ [ 558.301738][ T4538] usb 5-1: SerialNumber: syz 21:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 558.709955][ T4538] usb 5-1: 0:2 : does not exist [ 558.761674][ T4538] usb 5-1: USB disconnect, device number 19 21:04:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0xfe, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, 0x0, 0x81a444673d2dbcb4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x19, &(0x7f0000000000)=@gcm_128={{0x304}, "81c12bc8921fe13c", "05792dc8c8833fcd5e9d97a1f66f7f4c", "631502e8", "1b4ef8dc93f02269"}, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) 21:04:28 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') pipe2(&(0x7f0000000000), 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000200)="424b28995e9c9672bb9ccd913db9acfe42bd32b3d60d8183cf8f24edd02f6b6371d4b4300f078280700cff9cfc28c363fe255ebc8aabaf4449c76b2a", 0x3c}, {0x0}], 0x2, 0x7fff, 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x5, 0x6, 0x81, 0x0, 0xf7b7, 0x20, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x21c22f07}, 0x10, 0x0, 0xffffffff, 0x1, 0x1, 0x101, 0x7f}, r3, 0x10, r4, 0xa) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 21:04:28 executing program 4: syz_usb_connect$uac1(0x0, 0xdc, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xca, 0x3, 0x1, 0x8, 0x0, 0x5e, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1f, 0xff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x6, 0x80, 0x3, 0x2, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x3, 0x0, 0xba, 0x6, 0x54}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0xc2, 0x1, "1065c5"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x3}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x3, 0x1, "01cd4fb9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0x8, 0x1, {0x7, 0x25, 0x1, 0x81, 0x7f, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x0, 0x6, "7c1c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, "38d1cf", '{'}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x653, 0x7ff, 0xff, "4aa03fcaab"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1ff, 0x65a, 0x2, "87664b3421f372b8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3c, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x82, 0xd6, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xff, 0xbf, 0x20, 0x40, 0x2}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "ef306a8bb26b06195f14e088"}}, {0xd1, &(0x7f00000001c0)=@string={0xd1, 0x3, "f0bd461d82ec09e34ba64d79a857114f114265ca2b6eda29fb7bb9b609ad1637883d1987263be94c0f189ea96bbce915f6160760946837d55b1ca6286999365d2ce2582f589a9a4b83324655a5139f5f512c40ec5ee015c8366d9f5d03f014a7495ff59be8c69685950a3f4bf6d87a6bc041e7e3b1b6c826024b098590a3b2b0626194ec758b2c70906a4de83e787723fc2bf722ced3603eb9ca6531c836ffacc5ad052778131e12c8efdceb95c13ef77f3806dd48a5b4973d29111ef2fa9e2edc4c2e8779609f7ecd5cebc94329b2"}}]}) [ 559.810673][ T9722] usb 5-1: new high-speed USB device number 20 using dummy_hcd 21:04:29 executing program 5: mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb922"], 0xbf) unshare(0x60000000) 21:04:29 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="722b726dcbeb69ac0e053df46381e165ce7a4d6daf876a938d4ead6fe54485495b43f691f09035f4779dc0efeb1f8dc62a6cde8d728039c9190d4f3456797c229eca830446d37ea17657687dc7d8bd194636e6d6fbda03ea33acc263bec1b162e7e7841e9fb19428c7a306cd19150167e5252b319d1ae3fd06dd1be6a01854906d2c85077c02faa4071166734cffffee7bda1591821abdbb3dc29fc28abe914315e4c527a807155460e2f6d0b131a83f50411f948cc30b34f508d7d403ec6031f3e94065e60f68bfad755c", 0xcb}], 0x1}}], 0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)) 21:04:29 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}]}, 0x58}}, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 21:04:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/106}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 560.069724][ T9722] usb 5-1: Using ep0 maxpacket: 32 21:04:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000300)="c74424000a000000c74424020c650000c7442406000000000f011c24b94f090000b809000000ba000000000f30c4e1f950f0c4c179d601c7442400774a0000c74424020b000000c7442406000000000f011424c7442400aa000000c7442402cbc94b08c7442406000000000f011c240f01bd00c0245b64660fe376000f06c4e1fc11af7a6e0000", 0x87}], 0x1, 0x64, &(0x7f0000000280)=[@cstype3, @dstype3], 0x2) 21:04:29 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}]}, 0x58}}, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 21:04:29 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 21:04:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) [ 560.200711][ T9722] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 560.209599][ T9722] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 560.248360][T19697] IPVS: ftp: loaded support on port[0] = 21 [ 560.254619][ T9722] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 21:04:29 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}]}, 0x58}}, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 21:04:29 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, r1}) [ 560.480828][ T9722] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 560.501000][ T9722] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.551910][ T9722] usb 5-1: Product: syz 21:04:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001c80)="5b230e461e011a9b3f53a1ce3bce9ed19fef6a21ea72c6fe6358c5f7d62f066dad5faee25102c567cdd5713fc1966da1b2", 0x31}, {&(0x7f0000001d40)}, {&(0x7f0000001dc0)}, {&(0x7f0000001ec0)="33e53a33c5746685e826d57d087240a42501b4acf6eae6889e297ca1017b698ac2c1ed63628f99b9d6233ee18c594befe0c1ac7511e77fe71529300b6b3ba899804633610376e0bd67ca86018631096ae795982515bdd77d427ce2a9a619adbb688337fea41fd25f7fcdd8e33f056d", 0x6f}], 0x4}, 0x4885) fsync(0xffffffffffffffff) socket(0x0, 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) accept(0xffffffffffffffff, &(0x7f0000001300)=@xdp, &(0x7f0000000180)=0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000001780)="0ad3a7992f0b19ee377bf2ad192e22096f1ad88c8b4b26bb09051e541ed97cc9b1c95279fc5e304959344fab8c0b8a9bfc458365885f098ace6e5ec4b2bf09be970e7a35dd7adb143e9cbbd225464ae9dd4f091a6c740a17c05995e768c2efa1a6f6318ee3aeeae17b8feffa0594c2269e9747b394cc4609074dc2a078a6dd706f826922a11d9a0f5f20e8c57d0249178bece888465bc1a7a4fdd85382d6", 0x9e}, {&(0x7f0000001440)="57c7d220d17ee8440c3d34c74fd55bcb509cb00b62573212320690e7afb416137dd5b89f859e08cb21a2dd9641392bfe872f0c695de8360754e82d3c955248230785aaa6d11ed62c371079bebbde5fa93002dbb72fa272c1", 0x58}], 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x13c0}, 0x0) r2 = getegid() setgid(r2) setresgid(r2, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="0200000001000100000000000200", @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="02000100", @ANYBLOB, @ANYRES32=r2, @ANYBLOB="10000500000000002000000000000000"], 0x64, 0x3) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000100)={0x0, 0x1}) [ 560.588069][ T9722] usb 5-1: Manufacturer: 뷰ᵆꙋ祍垨休䈑쩥渫⧚篻뚹괉㜖㶈蜙㬦䳩᠏ꦞ뱫ᗩᛶ怇梔픷ᱛ⢦饩崶⽘驘䮚㊃商Ꭵ徟ⱑ정洶嶟꜔彉鯵웨薖ક䬿歺䇀뚱⛈䬂蔉ꎐ낲慢譵瀬檐砾⍷⯼⋷폎㹠쪹ㅥ㛈곿귅✅፸ሞ솕㡿ꕈ鞴⤽ḑ﫲⺞䳜蜮恹纟峍짫⥃ [ 560.657983][ T9722] usb 5-1: SerialNumber: syz [ 561.000070][T19743] IPVS: ftp: loaded support on port[0] = 21 [ 561.112743][ T9722] usb 5-1: 0:2 : does not exist [ 561.156441][ T9722] usb 5-1: USB disconnect, device number 20 21:04:30 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}]}, 0x58}}, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 562.710276][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.716621][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 21:04:32 executing program 5: mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb922"], 0xbf) unshare(0x60000000) 21:04:32 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 21:04:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x40000001}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:04:32 executing program 4: syz_usb_connect$uac1(0x0, 0xdc, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xca, 0x3, 0x1, 0x8, 0x0, 0x5e, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1f, 0xff}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x6, 0x80, 0x3, 0x2, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x3, 0x0, 0xba, 0x6, 0x54}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0xc2, 0x1, "1065c5"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x3}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x3, 0x1, "01cd4fb9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x6, 0x8, 0x1, {0x7, 0x25, 0x1, 0x81, 0x7f, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x0, 0x6, "7c1c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x1, 0x1, 0x9, "38d1cf", '{'}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x653, 0x7ff, 0xff, "4aa03fcaab"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1ff, 0x65a, 0x2, "87664b3421f372b8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3c, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x82, 0xd6, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xff, 0xbf, 0x20, 0x40, 0x2}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "ef306a8bb26b06195f14e088"}}, {0xd1, &(0x7f00000001c0)=@string={0xd1, 0x3, "f0bd461d82ec09e34ba64d79a857114f114265ca2b6eda29fb7bb9b609ad1637883d1987263be94c0f189ea96bbce915f6160760946837d55b1ca6286999365d2ce2582f589a9a4b83324655a5139f5f512c40ec5ee015c8366d9f5d03f014a7495ff59be8c69685950a3f4bf6d87a6bc041e7e3b1b6c826024b098590a3b2b0626194ec758b2c70906a4de83e787723fc2bf722ced3603eb9ca6531c836ffacc5ad052778131e12c8efdceb95c13ef77f3806dd48a5b4973d29111ef2fa9e2edc4c2e8779609f7ecd5cebc94329b2"}}]}) 21:04:32 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 21:04:32 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, 0xff, 0x2) 21:04:32 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={0x0}, 0x10) 21:04:32 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, 0xff, 0x2) 21:04:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) 21:04:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x1591, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 21:04:33 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) [ 563.829743][ T9722] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 563.875554][T19832] IPVS: ftp: loaded support on port[0] = 21 21:04:33 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, 0xff, 0x2) [ 564.091005][ T9722] usb 5-1: Using ep0 maxpacket: 32 [ 564.219337][ T9722] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 564.244118][ T9722] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 564.295827][ T9722] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 564.482046][ T9722] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 564.502813][ T9722] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.512502][ T9722] usb 5-1: Product: syz [ 564.522842][ T9722] usb 5-1: Manufacturer: 뷰ᵆꙋ祍垨休䈑쩥渫⧚篻뚹괉㜖㶈蜙㬦䳩᠏ꦞ뱫ᗩᛶ怇梔픷ᱛ⢦饩崶⽘驘䮚㊃商Ꭵ徟ⱑ정洶嶟꜔彉鯵웨薖ક䬿歺䇀뚱⛈䬂蔉ꎐ낲慢譵瀬檐砾⍷⯼⋷폎㹠쪹ㅥ㛈곿귅✅፸ሞ솕㡿ꕈ鞴⤽ḑ﫲⺞䳜蜮恹纟峍짫⥃ 21:04:33 executing program 5: mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb922"], 0xbf) unshare(0x60000000) 21:04:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/248, 0xf8}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 21:04:33 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) [ 564.583915][ T9722] usb 5-1: SerialNumber: syz [ 564.740646][T10627] tipc: Subscription rejected, illegal request [ 564.805236][T19879] IPVS: ftp: loaded support on port[0] = 21 [ 565.029722][ T9722] usb 5-1: 0:2 : does not exist [ 565.071605][ T9722] usb 5-1: USB disconnect, device number 21 21:04:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x1591, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 21:04:34 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, 0xff, 0x2) 21:04:34 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) 21:04:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/248, 0xf8}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 21:04:34 executing program 5: mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba380c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb922"], 0xbf) unshare(0x60000000) 21:04:34 executing program 4: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000080)={0x0, 0x5af9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 565.650815][T10627] tipc: Subscription rejected, illegal request 21:04:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='macvtap0\x00') 21:04:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045002, &(0x7f0000000080)) 21:04:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/248, 0xf8}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 565.855292][T19937] IPVS: ftp: loaded support on port[0] = 21 21:04:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 21:04:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:04:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000400)) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0xffffffffffffffff}) [ 566.029522][ T83] tipc: Subscription rejected, illegal request 21:04:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x1591, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 21:04:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/248, 0xf8}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 21:04:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 21:04:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x27}, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="145c70212aa97fcee70c5c4169002209dfdd", 0x12}, {&(0x7f0000000380)="0a7e05", 0x3}, {&(0x7f00000003c0)="3fb24730a01987b3cfb05e84e23c411a2bd8c9252cc59f029c90aa581a4ceedf82220120af3f7285bde7c7ae988ce34709958414e37c1984c41e0d0c8a39695676d7b72c1ebe0d64a13f649587aa67528d589e0a85096f9289b049d632ab0a3459de04aea5af16e787a3894b327571ead912b028deb1bb63bf4f11e90368575ceee816d948234ad7935c7f430939e7eb01568122d2f42a609df8ebc8b08633b09704f8c86902", 0xa6}, {&(0x7f0000000480)="f7e47ca47ecc86818a67ea95c88c47e92ae34563f5ef892f68d1d503a3f366", 0x1f}, {&(0x7f00000004c0)="8c3b84082fe1aa760d334cf7297014dcdf8785817e7902efe2332c33307216aa3c8d58e284cff9b38243574d7474", 0x2e}], 0x5, &(0x7f0000001880)=[{0xd8, 0x0, 0x9, "0bf2758dc5208f122f35864d29e0bbd5e7bcdc71a7236abca03274bcb02aa0420046c235970bacac4552d1d0bfdea94899db149d0acbb02311e451bf26e02b3d16a5172bd64ae4cad5992504af30a2d7557a3da8c9417a2e886de93fdee988e9fca26333c3fb7149c349abc19946cf43be3925b304b566688e842ae529d28b610c944cb192ed9fc438a501b31142ff4c0a8d3868c768d12b62fd344b32e8d7b5005dc88eac7f1860f55daa123ad1b32355ef434e18e91e1d4716b7143ef67cecf2a1e6"}, {0x68, 0x10a, 0xfffffffe, "878a1ba3015d1c5a2cdefaad7e893fc07dfeef8fb58330baff61d31788fa9b33c0538756fbe4fee0344f97cdf3428e4ab0c81be0b08898ed151b986aea3d9469414a013ad9b5020c43d255d84073004ec123e2af38ae"}, {0x98, 0x0, 0x18e, "5d19fd4d26ccf616cb3c709253e4836130109f2dd43a0bf9061d056a2221dffc57a68b9ae45361d1efbf4be7d385963a4a3cce94021c77b55d550688a760b7df2a78fd6a75763a05445edae9772a0d04716c036492466cb86bee7183e1802db7a69f74b3813a3d0c2796ca9af0e733387ceecd04a935db61ca525361974944a9ff16337a1c"}, {0x1010, 0x114, 0x0, "1f9efc472bd94f3153b7051e598fb84f72027767ac5533cd33f30b5c81e7fcaa005192646507ad0f2e9732f935c831be06c0378d054672f9c9b4bfb23af06eb32e0e8cd0fafa859f03d8c1fa4001e090d63ea81c266523c2209c98583eef120573ab08413d914b013783b680349bb84c52c4148dbd391e751f3677ce0fbaf8cd1b9b08568ba50950c6107ebfb3e9a159f714a746ad52d83129cb5559942d2d1454891dc71aad1389e81f199f07bcba4273abf2603850a34feb710d7fa7caa7a77a15c183aa16bbc80bd5033c8331100522a17b37b388a32bbd7891ce9cc0f82645e27cea587e56d46311d6c66d71466270e14530473232a2c5a0a93cdc4b93eba7dcc211a4c3e0a527bd9c732a73d96dafd2a3b2ad9468d35c39e0d7a9bb9b4d9c23946406708dd9cee6044d5ccef289e36818fa36916aaa4379ca1bd0ebc98e86956db6a6653bcfa4dbef90655d465df67d2676ef17419c561817b8772cf48176d496a1cbdc5245783029f0dfc80ab606d1c7626e1c8bf980c0c277fe328a4801d5f4cf8d1e0c35fe1ad1ab8e63414fc8ff99e98bdb3cd644089ec86f7c04820980ad945cc9eb421c675fbf9ade2e68ed098b2a0bec03ecca5b2068612a9e6a7a21e1a6fd2ef6d7d7d64e9a4543732d0593130faa760dd1934845969068b471353341a80bed939d31da7dfbf1bea0f47dec6d17ceacdf27c4225dbe9af20780adadafd93364a9e7ff1aa731e33d0273161fda2c871afee5ea859785ea5581dddf1bd50844f400213e4aaa63b829e853f43c9747e541ae9a0064b09f3e44012a06d1351ca46b6dcc7595cd2bb2192f728d9cc8e7d302e137d3d1371fab9ae665fcf2c4524f3e4995535c367047307b6684ee3c43f6ffa98638838dabd7db730b0799352d6a1b2bba91b2b9f8402ff191093963fa15ff18d6eabdcc0c9bfd16705d55d093e4107a40ae0502deca4f0cdbc0b29cd3fa808b0cdeb4bf9dafade4a214f64bc9bb57ee3a6f81dc54041a77f12e8fae9fe01ca4160e4ea45e553d118fc80ee99eb4b3c7d3e21107f97f31c2ac86dc79effbe31fbd68873412291fd2f47d9bb488c4e135c847ddc2647a55347a2c9f0de72ad6b495590d9a4efb8be47c88d8a3844342e309baeec21bb7fa5aa37f5a528990e81fbd99d0194624b1502e367026efc53c1511acd72b1d1084a6720b4b027d4fd60d326d1ed1a9764605d74f50ae6dabb3a809f46f44619284089638a0a572e6b812a5ce3333e02be37d1789185242b483d8776d3dd1e979ca65567320946bbfd5c66e345bce8ae30abd782776f0095f51cfbdb2d94d3269e25b0dee84cbbfab26acd158c6bd7a0bbed183b0575367af4dc5043d08a59f66ba63ea73dc58bae547516efa32f9da878f6279c6235f3cbded52a230e0f933c1978dd98f62f77479f1890bdc80da767584b3cb2c3371d6b8e7263b24c846cff05888c0fe09c5bf75c7ce00236746238e19bfaf9c0e450b1621ad8b6ba8a7e0926fb8e9109be74efa51147751ff8452846c6c90d6c1035e762485519817cb0b05c4a5cd1ba388f49ba564d9330995c61018045320ba2535e1f9be0d4d1450b5e679b91bf7297c3588a998938e8cf52eb61362e7b10da8e967e7da50ef7996ec091436715321603883621ed9dc1edd0f2d7bf46b28a93d38d72ca13c04018680a4137c4b15f05ec40c4188a28ee9f8f9cc50485700b3d61bfdf5bbff2d8f3704aa86245671ec9a496659d3fe87cab47c7bd9c56a84a909c3d51102e221b42a390a79216bb22a1d743bd6c33c5ffdec9530d707eb2e5ff6dc85f4313810df5fa5c68160747ec8066b5644f304f0e466f67cd4fa9cb64ad2811664023d8100bb4a3d060aed3e4bad2627ba38bbda1006fd1da3fe81f7fa3a9c01c124f68958f804844618f36c50b0fe4296e2eed8cc2af52ad7b92269cf2c4cd6d16dabb6f66d101b449331f32da2500c958f181ae8634c40caf642f49badc0786cb3528151a7ad2911b7e141039639d286a4742009c0bb9d59436ce27a1026759973cab1083ced93d4ee00b72a278c0fe55f0f5ad6abfdc6a9ebcc9bc35d0a77b54a7d12d24b8b7ed4e780f8a525bdd30f9a8a33616f63e8289eae6fc32f4ecd3fd0413c59b42d46e02f398b1814c9989c80363eef3f0e43c8f148e2a2337dc60a937616ad3056788be4f56ff91fa20231c689fecd596a63980510ccd130b6b91b48300d9583ccb0e0bf6e780f04b8c967d3fd707adb43d99f7fd1119d876a137a5d689bd443c794ab7d8de3ef6fb48d8acd007664cf6d8838124526de2669e568d207b61f9b1b4db297b82c2f8ea214a4d19112fd19fc29daf32f3f3839b972ba21fac0c2c8f6bbf8b406dedbe9a8118ce3045205a42b1996a18ea344620d5d57d83d8cec14c57f42275e106a6eacccd972a7d447ce4c0598280ebbdd600986cdf2ac24ab8b917680c5e2f518f9e6b31048d9090801029ee0bb988da18e8ca4ae608a04ca4d78781f9af2cfcffcb3b1eb19ad5f1968e2a93b4c57e2c851ebf539d88538c570e321c0140739406640bf4ead215f0fa6fda7c0e3e5a846141d97be31f41836d203f088ee76fd661b970f8d1ad0fbc112fea6754b441781d2dac9cb4af4b19bb4e5bcfb0b31fc2f12c341d7b7bc66886a739f9c96aceddacbf4a9bec3dddfd60996efe8ad900e2d4a7dadd96dc3eb1d1518f0484e4e02feb0a50616e15391ce48570234c8327aed5f6173aa76fb0ac6bfe699b979ac011977eb6a36836c5d4a09287131890edf5343a4a44045b00ab6e13e9c3965912e3db7447e3984299d4257ea9098ca1b3c5d2d6d9f15e60d9587f7cb5c6cc3b97ea3d971526663c92ab1b52b1355c2fd9c24da601349228193c485ebd2bb8b7c6ce0f6714c24b6cab59b06fcb6973b0382095561d05548335be3c2378c0d8cafcb974adef509ccbff4aa9a24d18e40db8ace03e82d324965558799bb2b8f375d3a2db5e8d6e0ce5629afef59ded5aed65d2c4a6a764a0288e4f0a9f7aeae43edd430acd8ced44dcd6a96dee2fe839205a60c7cce266f48c2ab38406d2ff4f979623ee40398f6097a586eeac5f8afb6c75d06b77a0cd91352cd6d1121f78106dad0015873dbd01312cf4e8e549117475d9b70ce05763737fad12db792618477b0ec05bd290c7647fcd0a5d12ff134f191c0bcdfcce84fcb9726b73e81c484c80a5475169f27c010a6d05d7db2c41172a195684bebfe356bb5cfcedccec1b5e46542fe3238b8eb86ae6da889052dfa1a9ce7da8dc24abfcc8a1184e70c94dfa5f7e0e213dc2fc3016ddee77538b852f082c8c47dfeef3ee3d6c7f6ad39058d26ce7c195ba7968dbc4d2fa20011dac581072d36e067d4ef8e2d6f929198942b2c919eaf1840a44ecf3a4d55d3cbb8c2b57d2d3b706b277bf6addd119385a2e2693b4cbb29138c586361f87e3c31f61d6af7e07ed6f390b2c6043c6b6d903b43f4ce482fe1804656cec5ed8152ce1d02b30209e2c4994a928d799a39c12df028c33537676477c3391416d0dac3a77b0e1485de37826a027a393219e5bec1774083f4907062e6e2caa35d656e0e41b68db642f7b3d68a4a9dbc1b6d8f44176c3ebd74bb0d53b52181a2c9ffd9f74e004bc4c3b985a2d678fe9c90644fe7263e938b48d99e1f0bfbcfe869cc686e78a55ffae1540e4fb2f115d197f4d5b3d2a47b0c6e25a136cf6553080d877d21c08fc78bc3f2567a6ef0b90e5011b48dd3cd6542eee823a82d8b8bba44c8768e4830d02eaf9bf310e995ed822b1e108c60d84571801478196675f43aea5878366513e3bdf3094fa35646d5bdb8e9923967c02e7ba5249667acd45e09f0b42bc44c65ea1951fa939a57cb48dfb3b69779017c60ef8733b5bb926d9860f810781cc0b1822e6941b3358be60cfbc04f1048f39b748777c3c23a1b610bf492a103abb6712e07e0fb47eb6ec0f61d70ca779005c3bc6887444f26b25b5daf8b69fbe4d52fb49b59e48912c9ec587b74f6b76b58d277fbb1c976aeaf4cbffa6c36367ed85b30244c05b96a085ac7670f200bea33fc6d694f576bae777202bca1f4728878e3171da2d7718c3405d108d7dc634be376732dcdc1258e325a77677cf99bbabbcee80229c975e5f3ed5715cbc8af832327d5c70f91aecf3fad975a6012934845b3c8c73944917609a458ca02e005b23bf33ab1390c65f73ae40322ec5be9a3132d4235a9db05fd3c9c628c798246c45977927bb80013d43fa69a832d088a6332c331de1dc2a321e20e63453e09a4febfa21abd7a246bc7c2e34a6df43e8c413e11066b67f699b5cbce281030fe0e93e7fa65fc5010dcc831c58ebc0bf21d45ad0876bf716909e87145e9d74ac52a28d4fef2e9d2c04900d502016f4b4eba5fe667e7fcd9e84ce1b02986f21452f4f7f619de24b5bd679f4dd2fe24cd7e2f4ca0c1b3b060032ef6f8142e1d2931388af5b6a18bd8af2a26aeb5a89a08b0d4b14c2e3a37e65264fb0731f607cbcce0c2f94e5a31dcc8e880e1c3d5c1e2343628298222b71c1de160c1547e2e4f36c666edc0c037eddb7b61dc5cac66517f02c641037efea49087d3e8f3f35334a1e9bd71796f301dcd843288c757a654f0108ef42aa64116ab10fc6a2c28c5a13d95eb3c7735b2f295dc0a97d7494e9eb63f0912a2600dc7c9c8c20d97a003568678f3016d8cab8ffd5d468a2ad818c45cc25af9d114b7f7e4ab33937aa44172a26c1ec10ef7fdf327259c550aa5e1e8c3e1ebda572c5c2b86f6d4e7e1fec1bf5c97aefa5bef5fc09b226743bc1e199318fdab692420bf1ffca8d65f44ef6fee440f35105d293af4af2ae05256c4ba8625150eb9a951fa7061c1f41306311c91c01b2d84c429eb005d011348c62b623e024bb81d2973a6379533f0dba92ae5e2ed1e6a2596eb720f88cc58d3c3111f23c1bf3e4a05de620e5e68af67ad648443b5cbe53cb5304bbfc91fb92e5f5b704cd05ba58b597b98fa92b3771fe0dd226e047334b6caf1b5d3c47b50a9018689d73586da9e053f6ff6830ce5aeefa14b2ea4697bfc4d54991a2cc003a611ba8c5f3f2a8c2044a2368795fb99e3ecb6519b0b201cd28b4cccb70ab8eada2dfdd14afc069ee1f3ec15c0964908aab84fe4eb8cc1a18ef414a680964eb8b7314ff3004b9dd6bf01c657555a51ee366bcd4f17a2ace5a5cf2171cffcc5d99bee00fa620b8abd3d861d9aa4fe979b263c2e0e80b14eea0cab9324bbb96297f714767d6b4c1f02946bc103d34c3eb23dcfb840b433fa41d2fb4e28639f3580c3d9cdf763113abf2bd8474c753d7fc46d02e13a505c4bb4f4eb91b6123985166510476d341767181376ec179e24c526eb2467273c2d9254f4e58a5860e213953af5a1bf57a52c9cb6d8810ed3b4253ca52730d6bf9e9b739b5f3d2c4a71e5e9415a56f2cb306aaa7e7b4bf92aa100a8f79964ef2e49fd9b058f74c0030bc783603b920a41ab99144678cd6377c807231602f29e0fdfe8431616a5dfab9ca1e0dff306ee9b2b96d343ee02dc6f49585c505835a579793e9f434cac5655b2a1db180e8492abdafda5b6ba8619557b3058534030739dce294ccb358410c2c99aeda5cc1d16d1629d28413807beaab18e4979f5d635d902fa1a5d84ca829ff6b3816e5be84c59b2df6366f2ba6e250b7595c5b248bb3c72474b1c55133cfb9f1ed11b32bc685f666a055e45e60118d32d981d962cd92e5044ebdc3d62ed749f380ded1687a62988e5af7e688bc1ee93d3ee3e65db84ad76105133a24a"}, {0x10, 0x84, 0x7}, {0x80, 0x104, 0x81, "7946de51dfe36e80d98851664cbedd06fdb5a73c529628604602554d30bed855734b686f0955e68582d00e48a1c3aa25730b66fcaf250e6c91b3be09d94399d2fb13dee23f0aef58a68640b3d4acc05bd9a1cb36e03d47ff66fe062b317c0c79ef205a58e68421e597f5e048ebb138ac"}, {0x10, 0x88, 0x1f}, {0xa0, 0x100, 0x7, "bf1ba27da30fd4d57755fc1a38e296a383ba9dcc6b358c17c6fa3dc39b38ea1e5de957ab86bf7576a08ef11fdb571a9843c3b614df2fd9a781faad6198bb3278e2764fdbcc88dfa33b3b7f1eadc1c682465206551ff90188fc66801e0495cb58906a22d2bbdd51c5f8c5c86ba4c98a632ea9eee7fc51b40499f2bd541926d7c13402a6a2e3f2e88f41"}], 0x1328}, 0x20000800) listen(0xffffffffffffffff, 0x800) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7", 0x7e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, 0xffffffffffffffff, 0x7ff) r3 = openat2(r2, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x481}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x5, @private1}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x58) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000840)=0x5) [ 566.594487][ T302] tipc: Subscription rejected, illegal request 21:04:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 21:04:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = syz_io_uring_setup(0x65ef, &(0x7f0000000340)={0x0, 0xfc6d, 0x8, 0x0, 0x21f}, &(0x7f000038f000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="d45f46bd5a2ea13b4811caadf09709840d6548a36bb0079b36c8ac9fdf90c435a24834a8f6e36bf85a980c569b193446b0ca3d00000000000000000049412e082dc570c03adac4da5c10fa6c4b634c00181f9edc62e84a75524b292413d0750e", @ANYRES16, @ANYBLOB="08002bbd7000fbdbdf250a000000080006000900000020000380140002006d61637674617030000000000000000005000800020000001c00038008fa020003000000080005007f00000108000300000000005000028006000e004e23000005000d0000000000060002004e21000006000f00403a000008000800dd0000000800098000000000000000000900000014000100ff0000000000000000000000000000010800050005000000600003801400060000000000000000000000ffffffffffff0800010002000000060007004e2400001400020076657468305f74"], 0x12c}, 0x1, 0x0, 0x0, 0x4800}, 0x4008041) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa220, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x7) 21:04:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x27}, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="145c70212aa97fcee70c5c4169002209dfdd", 0x12}, {&(0x7f0000000380)="0a7e05", 0x3}, {&(0x7f00000003c0)="3fb24730a01987b3cfb05e84e23c411a2bd8c9252cc59f029c90aa581a4ceedf82220120af3f7285bde7c7ae988ce34709958414e37c1984c41e0d0c8a39695676d7b72c1ebe0d64a13f649587aa67528d589e0a85096f9289b049d632ab0a3459de04aea5af16e787a3894b327571ead912b028deb1bb63bf4f11e90368575ceee816d948234ad7935c7f430939e7eb01568122d2f42a609df8ebc8b08633b09704f8c86902", 0xa6}, {&(0x7f0000000480)="f7e47ca47ecc86818a67ea95c88c47e92ae34563f5ef892f68d1d503a3f366", 0x1f}, {&(0x7f00000004c0)="8c3b84082fe1aa760d334cf7297014dcdf8785817e7902efe2332c33307216aa3c8d58e284cff9b38243574d7474", 0x2e}], 0x5, &(0x7f0000001880)=[{0xd8, 0x0, 0x9, "0bf2758dc5208f122f35864d29e0bbd5e7bcdc71a7236abca03274bcb02aa0420046c235970bacac4552d1d0bfdea94899db149d0acbb02311e451bf26e02b3d16a5172bd64ae4cad5992504af30a2d7557a3da8c9417a2e886de93fdee988e9fca26333c3fb7149c349abc19946cf43be3925b304b566688e842ae529d28b610c944cb192ed9fc438a501b31142ff4c0a8d3868c768d12b62fd344b32e8d7b5005dc88eac7f1860f55daa123ad1b32355ef434e18e91e1d4716b7143ef67cecf2a1e6"}, {0x68, 0x10a, 0xfffffffe, "878a1ba3015d1c5a2cdefaad7e893fc07dfeef8fb58330baff61d31788fa9b33c0538756fbe4fee0344f97cdf3428e4ab0c81be0b08898ed151b986aea3d9469414a013ad9b5020c43d255d84073004ec123e2af38ae"}, {0x98, 0x0, 0x18e, "5d19fd4d26ccf616cb3c709253e4836130109f2dd43a0bf9061d056a2221dffc57a68b9ae45361d1efbf4be7d385963a4a3cce94021c77b55d550688a760b7df2a78fd6a75763a05445edae9772a0d04716c036492466cb86bee7183e1802db7a69f74b3813a3d0c2796ca9af0e733387ceecd04a935db61ca525361974944a9ff16337a1c"}, {0x1010, 0x114, 0x0, "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"}, {0x10, 0x84, 0x7}, {0x80, 0x104, 0x81, "7946de51dfe36e80d98851664cbedd06fdb5a73c529628604602554d30bed855734b686f0955e68582d00e48a1c3aa25730b66fcaf250e6c91b3be09d94399d2fb13dee23f0aef58a68640b3d4acc05bd9a1cb36e03d47ff66fe062b317c0c79ef205a58e68421e597f5e048ebb138ac"}, {0x10, 0x88, 0x1f}, {0xa0, 0x100, 0x7, "bf1ba27da30fd4d57755fc1a38e296a383ba9dcc6b358c17c6fa3dc39b38ea1e5de957ab86bf7576a08ef11fdb571a9843c3b614df2fd9a781faad6198bb3278e2764fdbcc88dfa33b3b7f1eadc1c682465206551ff90188fc66801e0495cb58906a22d2bbdd51c5f8c5c86ba4c98a632ea9eee7fc51b40499f2bd541926d7c13402a6a2e3f2e88f41"}], 0x1328}, 0x20000800) listen(0xffffffffffffffff, 0x800) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7", 0x7e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, 0xffffffffffffffff, 0x7ff) r3 = openat2(r2, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x481}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x5, @private1}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x58) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000840)=0x5) 21:04:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 21:04:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r2, 0x5) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_setup(0x1000, &(0x7f0000000100)) 21:04:36 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000e80)) 21:04:38 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000010400f000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="cb2d", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xb94de000) creat(0x0, 0xf0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}], 0x2, 0x6, 0x1, 0x2) 21:04:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x1591, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 21:04:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r2, 0x5) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_setup(0x1000, &(0x7f0000000100)) 21:04:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = syz_io_uring_setup(0x65ef, &(0x7f0000000340)={0x0, 0xfc6d, 0x8, 0x0, 0x21f}, &(0x7f000038f000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="d45f46bd5a2ea13b4811caadf09709840d6548a36bb0079b36c8ac9fdf90c435a24834a8f6e36bf85a980c569b193446b0ca3d00000000000000000049412e082dc570c03adac4da5c10fa6c4b634c00181f9edc62e84a75524b292413d0750e", @ANYRES16, @ANYBLOB="08002bbd7000fbdbdf250a000000080006000900000020000380140002006d61637674617030000000000000000005000800020000001c00038008fa020003000000080005007f00000108000300000000005000028006000e004e23000005000d0000000000060002004e21000006000f00403a000008000800dd0000000800098000000000000000000900000014000100ff0000000000000000000000000000010800050005000000600003801400060000000000000000000000ffffffffffff0800010002000000060007004e2400001400020076657468305f74"], 0x12c}, 0x1, 0x0, 0x0, 0x4800}, 0x4008041) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa220, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x7) 21:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x27}, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="145c70212aa97fcee70c5c4169002209dfdd", 0x12}, {&(0x7f0000000380)="0a7e05", 0x3}, {&(0x7f00000003c0)="3fb24730a01987b3cfb05e84e23c411a2bd8c9252cc59f029c90aa581a4ceedf82220120af3f7285bde7c7ae988ce34709958414e37c1984c41e0d0c8a39695676d7b72c1ebe0d64a13f649587aa67528d589e0a85096f9289b049d632ab0a3459de04aea5af16e787a3894b327571ead912b028deb1bb63bf4f11e90368575ceee816d948234ad7935c7f430939e7eb01568122d2f42a609df8ebc8b08633b09704f8c86902", 0xa6}, {&(0x7f0000000480)="f7e47ca47ecc86818a67ea95c88c47e92ae34563f5ef892f68d1d503a3f366", 0x1f}, {&(0x7f00000004c0)="8c3b84082fe1aa760d334cf7297014dcdf8785817e7902efe2332c33307216aa3c8d58e284cff9b38243574d7474", 0x2e}], 0x5, &(0x7f0000001880)=[{0xd8, 0x0, 0x9, "0bf2758dc5208f122f35864d29e0bbd5e7bcdc71a7236abca03274bcb02aa0420046c235970bacac4552d1d0bfdea94899db149d0acbb02311e451bf26e02b3d16a5172bd64ae4cad5992504af30a2d7557a3da8c9417a2e886de93fdee988e9fca26333c3fb7149c349abc19946cf43be3925b304b566688e842ae529d28b610c944cb192ed9fc438a501b31142ff4c0a8d3868c768d12b62fd344b32e8d7b5005dc88eac7f1860f55daa123ad1b32355ef434e18e91e1d4716b7143ef67cecf2a1e6"}, {0x68, 0x10a, 0xfffffffe, "878a1ba3015d1c5a2cdefaad7e893fc07dfeef8fb58330baff61d31788fa9b33c0538756fbe4fee0344f97cdf3428e4ab0c81be0b08898ed151b986aea3d9469414a013ad9b5020c43d255d84073004ec123e2af38ae"}, {0x98, 0x0, 0x18e, "5d19fd4d26ccf616cb3c709253e4836130109f2dd43a0bf9061d056a2221dffc57a68b9ae45361d1efbf4be7d385963a4a3cce94021c77b55d550688a760b7df2a78fd6a75763a05445edae9772a0d04716c036492466cb86bee7183e1802db7a69f74b3813a3d0c2796ca9af0e733387ceecd04a935db61ca525361974944a9ff16337a1c"}, {0x1010, 0x114, 0x0, "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"}, {0x10, 0x84, 0x7}, {0x80, 0x104, 0x81, "7946de51dfe36e80d98851664cbedd06fdb5a73c529628604602554d30bed855734b686f0955e68582d00e48a1c3aa25730b66fcaf250e6c91b3be09d94399d2fb13dee23f0aef58a68640b3d4acc05bd9a1cb36e03d47ff66fe062b317c0c79ef205a58e68421e597f5e048ebb138ac"}, {0x10, 0x88, 0x1f}, {0xa0, 0x100, 0x7, "bf1ba27da30fd4d57755fc1a38e296a383ba9dcc6b358c17c6fa3dc39b38ea1e5de957ab86bf7576a08ef11fdb571a9843c3b614df2fd9a781faad6198bb3278e2764fdbcc88dfa33b3b7f1eadc1c682465206551ff90188fc66801e0495cb58906a22d2bbdd51c5f8c5c86ba4c98a632ea9eee7fc51b40499f2bd541926d7c13402a6a2e3f2e88f41"}], 0x1328}, 0x20000800) listen(0xffffffffffffffff, 0x800) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7", 0x7e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, 0xffffffffffffffff, 0x7ff) r3 = openat2(r2, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x481}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x5, @private1}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x58) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000840)=0x5) [ 569.211502][T20038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 569.295342][T20038] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='source', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 21:04:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r2, 0x5) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_setup(0x1000, &(0x7f0000000100)) 21:04:38 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000010400f000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="cb2d", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xb94de000) creat(0x0, 0xf0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}], 0x2, 0x6, 0x1, 0x2) 21:04:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x27}, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="145c70212aa97fcee70c5c4169002209dfdd", 0x12}, {&(0x7f0000000380)="0a7e05", 0x3}, {&(0x7f00000003c0)="3fb24730a01987b3cfb05e84e23c411a2bd8c9252cc59f029c90aa581a4ceedf82220120af3f7285bde7c7ae988ce34709958414e37c1984c41e0d0c8a39695676d7b72c1ebe0d64a13f649587aa67528d589e0a85096f9289b049d632ab0a3459de04aea5af16e787a3894b327571ead912b028deb1bb63bf4f11e90368575ceee816d948234ad7935c7f430939e7eb01568122d2f42a609df8ebc8b08633b09704f8c86902", 0xa6}, {&(0x7f0000000480)="f7e47ca47ecc86818a67ea95c88c47e92ae34563f5ef892f68d1d503a3f366", 0x1f}, {&(0x7f00000004c0)="8c3b84082fe1aa760d334cf7297014dcdf8785817e7902efe2332c33307216aa3c8d58e284cff9b38243574d7474", 0x2e}], 0x5, &(0x7f0000001880)=[{0xd8, 0x0, 0x9, "0bf2758dc5208f122f35864d29e0bbd5e7bcdc71a7236abca03274bcb02aa0420046c235970bacac4552d1d0bfdea94899db149d0acbb02311e451bf26e02b3d16a5172bd64ae4cad5992504af30a2d7557a3da8c9417a2e886de93fdee988e9fca26333c3fb7149c349abc19946cf43be3925b304b566688e842ae529d28b610c944cb192ed9fc438a501b31142ff4c0a8d3868c768d12b62fd344b32e8d7b5005dc88eac7f1860f55daa123ad1b32355ef434e18e91e1d4716b7143ef67cecf2a1e6"}, {0x68, 0x10a, 0xfffffffe, "878a1ba3015d1c5a2cdefaad7e893fc07dfeef8fb58330baff61d31788fa9b33c0538756fbe4fee0344f97cdf3428e4ab0c81be0b08898ed151b986aea3d9469414a013ad9b5020c43d255d84073004ec123e2af38ae"}, {0x98, 0x0, 0x18e, "5d19fd4d26ccf616cb3c709253e4836130109f2dd43a0bf9061d056a2221dffc57a68b9ae45361d1efbf4be7d385963a4a3cce94021c77b55d550688a760b7df2a78fd6a75763a05445edae9772a0d04716c036492466cb86bee7183e1802db7a69f74b3813a3d0c2796ca9af0e733387ceecd04a935db61ca525361974944a9ff16337a1c"}, {0x1010, 0x114, 0x0, "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"}, {0x10, 0x84, 0x7}, {0x80, 0x104, 0x81, "7946de51dfe36e80d98851664cbedd06fdb5a73c529628604602554d30bed855734b686f0955e68582d00e48a1c3aa25730b66fcaf250e6c91b3be09d94399d2fb13dee23f0aef58a68640b3d4acc05bd9a1cb36e03d47ff66fe062b317c0c79ef205a58e68421e597f5e048ebb138ac"}, {0x10, 0x88, 0x1f}, {0xa0, 0x100, 0x7, "bf1ba27da30fd4d57755fc1a38e296a383ba9dcc6b358c17c6fa3dc39b38ea1e5de957ab86bf7576a08ef11fdb571a9843c3b614df2fd9a781faad6198bb3278e2764fdbcc88dfa33b3b7f1eadc1c682465206551ff90188fc66801e0495cb58906a22d2bbdd51c5f8c5c86ba4c98a632ea9eee7fc51b40499f2bd541926d7c13402a6a2e3f2e88f41"}], 0x1328}, 0x20000800) listen(0xffffffffffffffff, 0x800) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7", 0x7e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, 0xffffffffffffffff, 0x7ff) r3 = openat2(r2, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x481}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x5, @private1}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x58) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000840)=0x5) 21:04:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffef}]}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 569.742036][T20060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 569.800863][T20060] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r2, 0x5) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_setup(0x1000, &(0x7f0000000100)) 21:04:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = syz_io_uring_setup(0x65ef, &(0x7f0000000340)={0x0, 0xfc6d, 0x8, 0x0, 0x21f}, &(0x7f000038f000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="d45f46bd5a2ea13b4811caadf09709840d6548a36bb0079b36c8ac9fdf90c435a24834a8f6e36bf85a980c569b193446b0ca3d00000000000000000049412e082dc570c03adac4da5c10fa6c4b634c00181f9edc62e84a75524b292413d0750e", @ANYRES16, @ANYBLOB="08002bbd7000fbdbdf250a000000080006000900000020000380140002006d61637674617030000000000000000005000800020000001c00038008fa020003000000080005007f00000108000300000000005000028006000e004e23000005000d0000000000060002004e21000006000f00403a000008000800dd0000000800098000000000000000000900000014000100ff0000000000000000000000000000010800050005000000600003801400060000000000000000000000ffffffffffff0800010002000000060007004e2400001400020076657468305f74"], 0x12c}, 0x1, 0x0, 0x0, 0x4800}, 0x4008041) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa220, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x7) 21:04:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 21:04:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x2, [@const, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:04:39 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000010400f000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="cb2d", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xb94de000) creat(0x0, 0xf0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}], 0x2, 0x6, 0x1, 0x2) 21:04:39 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 21:04:39 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) [ 570.404607][T20088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.487540][T20088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:39 executing program 4: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:40 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x210) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 21:04:40 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 21:04:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) 21:04:40 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000010400f000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="cb2d", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0xb94de000) creat(0x0, 0xf0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}], 0x2, 0x6, 0x1, 0x2) 21:04:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = syz_io_uring_setup(0x65ef, &(0x7f0000000340)={0x0, 0xfc6d, 0x8, 0x0, 0x21f}, &(0x7f000038f000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="d45f46bd5a2ea13b4811caadf09709840d6548a36bb0079b36c8ac9fdf90c435a24834a8f6e36bf85a980c569b193446b0ca3d00000000000000000049412e082dc570c03adac4da5c10fa6c4b634c00181f9edc62e84a75524b292413d0750e", @ANYRES16, @ANYBLOB="08002bbd7000fbdbdf250a000000080006000900000020000380140002006d61637674617030000000000000000005000800020000001c00038008fa020003000000080005007f00000108000300000000005000028006000e004e23000005000d0000000000060002004e21000006000f00403a000008000800dd0000000800098000000000000000000900000014000100ff0000000000000000000000000000010800050005000000600003801400060000000000000000000000ffffffffffff0800010002000000060007004e2400001400020076657468305f74"], 0x12c}, 0x1, 0x0, 0x0, 0x4800}, 0x4008041) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa220, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x7) 21:04:40 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 571.068064][T20109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) [ 571.116050][T20109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) 21:04:40 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 21:04:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002380)={0x2020}, 0x2020) 21:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b1e5d44514158e58854571cb6488e670"}]}}}}}}}, 0x0) 21:04:42 executing program 4: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:42 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x4) 21:04:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xc70a}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x81}, 0x20004014) 21:04:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x380) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', 0x0, 0x0) 21:04:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b1e5d44514158e58854571cb6488e670"}]}}}}}}}, 0x0) 21:04:42 executing program 2: clock_nanosleep(0x9, 0x0, &(0x7f0000000380), 0x0) 21:04:42 executing program 1: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:04:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:42 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)) 21:04:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b1e5d44514158e58854571cb6488e670"}]}}}}}}}, 0x0) 21:04:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b1e5d44514158e58854571cb6488e670"}]}}}}}}}, 0x0) [ 573.506964][ T37] audit: type=1800 audit(1617656682.760:18): pid=20156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 21:04:44 executing program 4: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x14440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52e60, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x1102, 'none\x00'}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) bind(r3, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x2ac, @mcast2, 0x3, 0x1}, 0x80) 21:04:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x4, 0x3, 0x3, 0x68, 0x0, 0x1, 0x30018, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x6, 0x40000000}, 0xa80, 0x100, 0xffff0, 0x2, 0x2a, 0x5, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_SET_NOTIFY(r2, 0x7cb, &(0x7f0000000040)={0xfffffffffffffffd}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = accept(r1, &(0x7f0000000040)=@ax25={{0x3, @default}, [@netrom, @remote, @bcast, @remote, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xff}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="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", 0xf8f}, {&(0x7f00000000c0)="0bdd754a0f76ca833e8efbe8edfbe4531dd0c0bced5f", 0x16}], 0x2) fcntl$setstatus(r3, 0x4, 0x42c00) 21:04:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:44 executing program 1: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 574.976835][ T37] audit: type=1800 audit(1617656684.230:19): pid=20178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 21:04:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 575.170348][ T37] audit: type=1800 audit(1617656684.350:20): pid=20188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 21:04:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 575.315186][ T37] audit: type=1800 audit(1617656684.560:21): pid=20195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 575.428604][ T37] audit: type=1800 audit(1617656684.680:22): pid=20199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 21:04:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 575.561745][ T37] audit: type=1800 audit(1617656684.800:23): pid=20202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 575.676707][ T37] audit: type=1800 audit(1617656684.930:24): pid=20206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 575.765393][ T37] audit: type=1800 audit(1617656684.980:25): pid=20208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 21:04:46 executing program 4: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 577.104100][ T37] audit: type=1800 audit(1617656686.360:26): pid=20224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 577.253673][ T37] audit: type=1800 audit(1617656686.390:27): pid=20223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 21:04:46 executing program 1: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x8, 0x2, 0x0, 0xf, 0x8, 0xffff}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syz_emit_ethernet(0xcc, &(0x7f0000000500)={@remote, @remote, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@x25={0x805, {0x2, 0x80, 0xfd, "57463a645cbc1c34d391b7303db089a4cb2a68a40a2d3e73c29ed7fe967530734d81e7e15e07c2f80d22bd4620721ac9f16cc0ae8f46b64b272db23f93e8ac8f3fb1685ed5008e7f70a813d729311833febc83851697ecd35d07b4c1df31262d6ee6f9c44b1659e461ce1cc770adafc121326780a0440bb33e3c6cbea2c8826342d08638700851532ad2591053f66598945494597bf8fa25ec6b14fa267d965451b2993aeb4e33a69e2d8ce169b7e01b814088282abe4a"}}}}, &(0x7f0000000600)={0x1, 0x3, [0x7a7, 0x374, 0x5ac, 0xe41]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@ipv6_newrule={0x90, 0x20, 0x8, 0x70bd25, 0x25dfdc02, {0xa, 0x20, 0x20, 0x9, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @local}}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0xfffffdd9, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x101}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20008000}, 0x5) io_setup(0x1f, &(0x7f0000000100)) fsmount(r3, 0x1, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) 21:04:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000018c0)=0xc) 21:04:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x205, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 21:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) 21:04:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc040564b, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) 21:04:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:04:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000240)={0x9, 0xf222}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bind$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x401, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x2}, 0x200000cc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x170, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 21:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 21:04:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@var, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:04:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x6c}}, 0x20004040) fcntl$setstatus(r0, 0x4, 0x4000) getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) [ 578.780015][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 578.780032][ T37] audit: type=1800 audit(1617656688.040:31): pid=20275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=6 res=0 errno=0 [ 579.035904][T20286] device geneve2 entered promiscuous mode 21:04:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x9205, 0x0) 21:04:48 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 21:04:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) 21:04:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) 21:04:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d071400200232bf050005001201", 0x2e}], 0x1}, 0x0) 21:04:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x6c}}, 0x20004040) fcntl$setstatus(r0, 0x4, 0x4000) getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) 21:04:48 executing program 1: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000001140)="af", 0x1, r0) [ 579.666220][T20311] encrypted_key: insufficient parameters specified 21:04:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) [ 579.792196][T20308] device geneve2 entered promiscuous mode [ 579.929607][T20309] device batadv0 entered promiscuous mode [ 580.092106][T20316] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 580.172256][T20316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 580.488955][T20327] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 580.528369][T20327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 580.612712][T20316] syz-executor.5 (20316) used greatest stack depth: 22440 bytes left 21:04:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) 21:04:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) 21:04:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x6c}}, 0x20004040) fcntl$setstatus(r0, 0x4, 0x4000) getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) 21:04:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d071400200232bf050005001201", 0x2e}], 0x1}, 0x0) 21:04:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) [ 582.320279][T20338] device geneve2 entered promiscuous mode 21:04:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) [ 582.458143][T20341] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 21:04:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) [ 582.582260][T20341] 8021q: adding VLAN 0 to HW filter on device batadv0 21:04:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x6c}}, 0x20004040) fcntl$setstatus(r0, 0x4, 0x4000) getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) 21:04:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="050340a406023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) 21:04:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d071400200232bf050005001201", 0x2e}], 0x1}, 0x0) [ 582.979488][T20362] device geneve2 entered promiscuous mode 21:04:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 21:04:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) 21:04:52 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 583.453389][T20370] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 583.589435][T20370] 8021q: adding VLAN 0 to HW filter on device batadv0 21:04:53 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:04:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d071400200232bf050005001201", 0x2e}], 0x1}, 0x0) 21:04:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_macvtap\x00', &(0x7f0000000040)=@ethtool_test={0x29}}) 21:04:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, 0x0) 21:04:53 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write$sndseq(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) 21:04:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @loopback}}]}, 0x3c}}, 0x0) 21:04:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f1047f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c67907acbd02e481c4dc80869df8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:04:53 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/raw/rawctl\x00', 0x131402, 0x0) socketpair(0x1e, 0x3, 0x0, &(0x7f00000005c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 21:04:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f1047f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c67907acbd02e481c4dc80869df8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:04:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 584.436513][T20395] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 584.563694][T20395] 8021q: adding VLAN 0 to HW filter on device batadv0 21:04:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20a01, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:04:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f1047f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c67907acbd02e481c4dc80869df8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:04:54 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:04:54 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:04:54 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) [ 585.354873][T20424] dccp_close: ABORT with 3 bytes unread 21:04:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f1047f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c67907acbd02e481c4dc80869df8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 585.412967][T20428] dccp_close: ABORT with 3 bytes unread 21:05:07 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x1b0, 0x0, 0x148, 0x1b0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee"}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'macvtap0\x00', 'macvlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="40439101dde1"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 21:05:07 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:07 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20a01, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:05:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20a01, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:05:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20a01, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:05:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:08 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0xfffffb4b}], 0x10) 21:05:08 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:08 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r1, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2160077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb", 0x9c}], 0x2}}], 0x2, 0x804) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x8cc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:05:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x7, 0xff86, 0x0]}, 0xe) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4010, r4, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x0, 0x7f, @mcast1, 0xffffffff}, @in6={0xa, 0x4e20, 0x10001, @empty, 0xfff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x80000000, @mcast2, 0x5}], 0x74) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, @in6={0xa, 0x4e22, 0x8, @local, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x68) mmap(&(0x7f00003f1000/0x1000)=nil, 0x1000, 0x9, 0x80010, r4, 0x53d3e000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:05:09 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x81, 0x0, "8a568056c191816a24a1b85b030e426b8b25a7d37c6b0b5f1ac4e2e860255d370c3702239d6f7b34589687b8a7d93f15faf854c35952cb18613d707d23598231386d67763707f9a84dc59a342a9e696ecc1b8c9537bcff3973bc4d5a289678c8835c321c27088055f3f47c0376301766fc7841de1ee01665f7"}, 0x0, 0x0) 21:05:09 executing program 5: r0 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r0, 0x2000) fcntl$addseals(r0, 0x409, 0x7) pwritev(r0, &(0x7f0000002800)=[{&(0x7f0000000240)="4632cb706f0457bf7d0e2b016029bbbfb1d0a3b646c5f4982f555cd22bf0fa3e864417abe8da9892e26614780a2f47b0f86feca6257f959928cd40e53229fcb69c675a905c4b40b5081d2276b07326d7013c2b395c35136e4f802cc618ab440f1cbb591a19797d48acc35d77f0e008c71040e549b864d0fe8f4ca72e7ebe6589a00b2571f94f19cd9efec9ab81eecd8adee1061f035459bbc785701d613d18ce60667926d93518cdb1bd867366a6e94201b3cde05e41504bf6a71b2052e73a593bcd3b0abe742fa1ea79168040e2ab59", 0xd0}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="b9bc0682e541d0d8cef0f342e79a983a9bc37157934bddb26201473847ff487fdd8e03870fa583892b93d12b88ba8f684f6ac9266505edd90072019e7db65eba0977e3bf12235873192c411aab0157b4752870ae0c6abd4dd837a59f3b0ca1c234e8fd90e1641926f006ec9d8990bb0929b4b8ef638939438e5521bc198411fb6a89d0256b55e989067f5a9e23ef353c238508c28ba3606f657a3cdc2e713199929e1e94c0ba4e0a23a54848994ca6ddc06c0d4b6acde13f78e75130c8f4607488e3616f13143b41ff91924ca84d7b6456fa25aa1dc7fa506c17a2328dccd496e38dc1d1c65f", 0xe6}, {&(0x7f0000001440)="d542cc168677436d66b9ca4bbb26bf35b8643fd652db66077898e51fd2ad4f75050818a6e9cd454c6f46b765dd5f1fb647b3aa5d8f978c84b275106eeb792f9e46fbdd633d48eaf78f7e4c54999179cbeaf676f0ca7e463a66528ba0d37158866ade508a7fcf4575485617724d1c0a52aa719fe6c206b82976bda8d61c3fd760bc", 0x81}], 0x4, 0xdca, 0x0) 21:05:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80802, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) 21:05:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x5, 0x0, 0x0) 21:05:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x23456}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', '', [{}, {}]}, 0x6) [ 600.021213][T20564] nvme_fabrics: unknown parameter or missing value 'P' in ctrl creation request [ 600.054039][T20569] nvme_fabrics: unknown parameter or missing value 'P' in ctrl creation request 21:05:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="99770b9741938b723e3ec256050908ba608bf97d2ee86396867687a72614eb86e3982b868d66a99fd3f81195e77f9ac967e9c87eebc481866d6ccb7679f52347a4cc7fb1b87f55a4a36f23eb3a763f93b4293ba4c933550be41401b621a7f46b68e2b6d13d909371902b2d317874c7896cca831dd0a453a1bc0fa8369498ad9b04f66f8bc9015fc267661a2a73c48d7c2aec6119109fb6b9344e36ddcdb81dd18159fc8070fe4c8301f55c6a8120b4d50be2812c49cce0111b650da793fe903450a66fce350ed95f085f3ea5b125ddf78f386a8b5c09fd1f459c9588595c843dec98a466ddadf1da92a829efffb1998c9c116689199f0ca47c471930939dc21ac5178d0a1154c007d172b46c7f2b1e93afebd0abc2f1e350253c02e8c71526af5befcd3fb7df372d5e45187076742e6ae60bc73a4445d45d84063fc4133e84763856055c08a5da5a5af789ab8be673d42bd2e228f7b47b842e932ae1255ac161ed631e1a33585746b7bd24c159fea6a03381a790c2a65478c6ae7689d600a94cc3e72213e9364782d7cc8de07d1c05321e82b81130d377a890b8d379fa1688decca54706fe3565d936aa6541a423c5bd5fac7be84f15bd7c9c85c35764d568c8debad7661f5a6a43d676e9a5e61ec81a8834c42de7f47b6ac4025e614bdb241d57f785c1517029e0a6532e7cae5c9a384ecafd7cc1f6e0b85abc787979677242c80a3a37ba253b8d0ed4d941bc522875d3d4514260acb64f8d80cf94d034dee1d681627d8e250a9d28624dcd8eaf6530f5665b7b8d8c9e167728d5d68c8c1319941df200d5be22faf4dacbe977c277a662138f4b360296e4f7ad38414d48830d4b376923bc8327bac2f1e930ea2e1422ece6e14c0297efddbc3e654bd644848a395f0834f66c462871d7435d0870ca11358c650ed86abcb5efa34207d5a063a9ff9e33719185781a17b4a40ef039a93d070849103954404aed376087e9998e2ea0157eb979e2864ea8c9b73bcc2c5fd49261d8a80b72fb27537eac7d3e93b9cc11f8bf8d2e47b6e3d0df2dd225d9574f0ab9119660082a5e2edc31fb35cc2d1b924b4b6e7b0d79e1aeb726fa992d3d7e25493683049b3656f31c7b6d404c87781b42a38750390bbfaecb2680baad2c6e19400dbf868b44503abdeba62a12ec52c89acd38297f6731bea017d4872518b02afaa70ca0e2629f420d0a5f863adc3dbdf01ea0a0f60a6856ab19b76c6cdb32f91be22c159fd44cf7c4dab14611dd7011ba26992c39c44d22d5afdbc004af6a9500994d7acbcacb2eb09c579c8de702673be86eb4b2c517ac794fceee49748f7ce2c72b260d09a7ae4295ca69b19a96a026227d69909bf80712f9ba85903ac2af47a6415fcd5b4dfc1f528d3c767822bcb575c1de53f5d3f3e05e299943c6d84ec909ef61a6ef469ca45827e8adb723f451c010ccc6e16108941ed61ffa8a8dc80e349b83398a1567720f8bcf02f61b39fdb055dd6ede0ccdddc1628b096710acdf6f8a7bcca3cfc20d2c715bdfcb84669f025f2fb06beaa368399a02c44b3b1dc6168e2f0938c2ed361a903cfa68e0ba65316231db7070731c4fc6b2aeb0af110f327e4c564697e92540eaec4a4db2b35b9971511f3cfcaf44926860ac41d3d76c35b326ca503c76f8ab3b67d31d438888016f0b9dc6bea5fa99141913334a15f6861e704a97bcc5e4ba9c167156c0c7e60583ae4dc8cb9898737ff87ed3877d82732414596e57366c5ecfff091b7321b87c9dada6f6cc24407d5bfe0687aeae21c44e2c9b08e47636e834c9fdedc577823b9b75dac007fa41b3486191eabf2b3e62f9640d10cf98691b086fad282ba346c7ad7d0a8833df1eaddbb72ed7897c11a5bbc8d996318b795a00f645d578086c6d9ed231af74aeefe0524ab32ed53d773662675a0e9ac7d5646e6630e0dd876834929ca8ebe7791431b4be79798d29f1e835fd6732648cef8a90133a26cbf2b49782b85816f5620fa6fa9818b966f3c11a1ffd966f77b99aeabc7b4dfe0a6da4a55f338dfb0fdd8dcd33607f84483e2f94a1526d3c09ccb059204ef650f13b349727157bb3ed68df9c2708f2a34fdcaa131b22829abf907349b990d6eee441a41ca05ed9a7912de6481ed3ae74b174bb06f7687872247dc09719e8e608efe997907801f2b3b45dc504d67d3e8d6aa73ead61a97f816f49900b1df9fc288be64ebccc8aff0518e19123a098a970d8724987277bd957855232ace9523051933ff2d3840fbdac8912eaa2f443bc1d2442125ccf44c2784c190717c80002d72327fe88022949bb162ee6ab8369f1bea8ebbb03b8cb26be525988a000b6b495b28ada46c6a4db73ff414e5115997a4ad3ab623f124e5c27d8038f8102d9639c1f06f5204acf688113dff334ed81c7891bd08432d4696b50e946f71d0a2ec8603ead6f92c57dc2deb0251b770bceffa662016db2e47d5b129c13a9c9897155a457ab751b643a5f7e490422dbaa66d2a9c5517757426baf161d8ad921aff2f1f2fc39752a11942f36181e17d4b12d1c311ee670b501c398af789918621a47d3ff5451adc15caf714a1a08bd0f049bcd83a60e5973d125f9573c843f6122aab31c9291eee635ce71a67cc5cf8dabefd9de00b50341002017a223c0fa1e6cf2318295a67daed2a905c9738ecd4f785aeac2036189f7ed0f3a1853804aee1b31921c61efb36981c253599d710764582f8d3d12c430960fa03b0dff789c4e475b6ff3534019001244fed1d6c8e3e2ccb50839da973c5887a5de0348e844629b1e61a410840516cf7c5452c9fe77acdc84a856892f96a58f2caf266a9fafac8a45f5cb981798f06b3c935075abb9a462a22abc9818c69518fbaad638e3efdf57f765dd166af6d78bd067bef3aa580d822f7639302cce177c7fd13803c8773723a87e0e6c527d97ca7c76851857363f6b0ceb23dcfe64c8e4de4931db8d5177a0da89b2c54a2af9d1aacc8b8522cc5e34d11f64914d97e64fad4096233c5de97691f8c9c897457b42f2d3cc00e9c4d19bab809b29d354df57512a75130399ea49758376a8511e5682ec1452fae5a4ea86c5a26a8faa77dae45b1ad8accf1df1b68881217c0498b4a5cc4dc51fe91b919204799335669de845d4bd4beadedface2ce8d2b60d81f3e82d160f5312e94c7cb8cdc0a90cb88bee1f53aa7ac529f786290195be164765c4a6ba0ae68b9f1c5450590c976fa57aa3fc8646c53042dbb7ec63e4ac28d381065817cbdb62b18dc601e8081ae9a9dcb40f6205004ebc8623b4b8fb4e6a0be93943f5d825d1e3f8305224ee00fda056115268e1298c121bfb1c1b143ce521ac903435d9235fe68fbdd73844f043da26d6481c0ea155f447c5026c41b9e0678a87a7ee458b43a110f1693c316af384d473edaa14b66184cdf186faad4ecd794b08ec99c447dd0129e8517f82a8401c4ef7b7c4451d73a46c7953ae134fb7e91aca85501969e7b5dc8e1906782d67f4599d4bd6e70851a078883c3860e3ab2146f924b9e30d9b72d5807cc90918de9d00c4ebceab4757b1db0f95da93dfa43350a80354fd819b3b6f7a7f0ce2c1f11fa86fd8579a02604073820b5f8e30990fb69ef3e993b3437e7f97186ff19e1fee6c0b64384c5a6fb8db3fbc2c39106b3b16c489549ea4f7b97a4e7e4a219e47c454ec04366c8210dcbcac9fbede6f8a7cb709da97704be52668361dc7e495b94e732c4ad1a967624dec0f342509abafb142d3dcc3fb4956e6cc7abc65ff5486c1ef4284cb7e7202c7235b794a130682cd018c4b460b9a39c58b7eb049286d351a0798fd7fa77d1cf47b3790fc9be75aefb96994807ca73a4987b99b49f73829364e05ae8ec24d3fc64d45ad9592f191cfb888ba88a6f5a49eba333045fb0e18e916cc0bcc1b13373a177cd8a4339e3ab3f53f9630fe49a1966a4759bc838e7711e19659b0efba836a46c8029124b30b8c69f524a4a988942959a3c9a492e4aa679413dac8a831913e3c9c8feb25ff2003d68911638b6f43bc35940d7cd545d8e729362833df53ceef3fa35013f837d5bd990ba61f1ce8112d310d059c464e14f520b380215ca09ec0de449a02640d794a54cb4406bd1c18e013edf74c4fe3557c655245e1c439f5dd1a8123a7b469507ffb23386ce150660b078580575b10a6d8ee63e53c7f97bc45c09799d4760d8ed1aa3bced6930763acb2426fd5fcefb171b60175a331d29b820e8a15dd03d79fa3cdf5f3f41a05fe40b7b671eef0868676339632df4f087a6280412ded94c87763f1f355c013e814611278ec6b5c73ba89abbd03eb4e61ee0e0fcde57d0c4b6791ec66f6631ac7705ff86fce7abe8cb76519a5dc1bbd0b391ca195dc3a883e05e150b8ddcdd633b466cea9659903f49c30c8c257ccaad3211ebbcb7ea14c7989298f2c9b15b56a9f3e69beb032d5e9477e1d615330118d3894bf3c6c83dcdf4ddb84249d13d4902f0e57e6b48ba083fbe555b90390611cc4f41fc01a205cab2e7c30eeb6d486cbf3702b88cb5545fc2db56c0f5994ff022d12b797346ec6d59d6de2c8fb557864ce147bde5f7e7a3f5c020de51d783df5554fbbe67779819c91045592c570fc88b957fccae015219aa97ef642b162662cdd21ac20f094e5835397f28eec4e7978de05d1409a464ac9d27efcff730d3d30dc9fa8a3658842a76363e3404d708288bb75c79b17eca52571b5978af5b8b04a8dcd95a5f5617c504c6ffdd43e73015199f34fd1ebd738a1272cbd6c84e8d10d6ddbd3a75d99273eb891706ef346064c799b560587f22fc38b6abfe8ed7ad038d4e5f66c4fd4f5e175b17342060cc8a5a6823888d0ff687746d1ff6efd355565de5b9ae7d1da8ad087d26e672c8f0fa4c8fa881d4cef76359247a25912963855bb33138b9cb38d1ba9c6b1021e768d102f5e2fbd337aacebcace1162ea580607259c6915e0c38be389a0dd41fbca8456e5793da332c75cd708f6669b8499baf265c3e92072947e720aa4a23ebfa2b2dc27d4a72c885ba58c5c31fbe7bb6bd635beae9d7b250053d9ab7cbacbc6161490ed8ee2087952680429297568f37f532e0ac9ffed781bc444d93fab8b7f0fceae9b45841784f5f7f2c6800620a37d8b8bb42a346dbf70afb0052920132c98c0f57e8044c012ba1cd1b8644e744a41b7f45a89694b72843d975567d1b64bf8425098cd45c4e70e51ad569f574f5db307f1b2482814b3693d7e68a79acd2cc37909dcad050070d5df17015094b633c76220b374b5f6be8968ff5f11743d7ec7f0c78414e1c3ce62acd499c72814323ff3b5a4ee9a8c411059fac75ef2be86cef825058d831da1814787c8df69d0d25cd7494af54947d39f628b5349d51d701b65ae62915ca475b890ac3766a40bc3aea4effeef7bdb8b5f2142fa3f0af73d23c0944a3a7cfce99f4fafeba961c843f40b69e099756981fafef9187ebc4ae9f0081c75f794eff299b66dc3cf825cfde52c9bc0377674ac6a794b9ab90ee26f2ce66981957acea40a3a723f0218931069d9ad851723aa4865517045abb49bf4dcca637a2224712817a9bf4cfcf2c76efc42d02e2e734b26535eae0d446395c26f14a1e4f21a03fbfc0a54ab16041fa60dd0e6e5b05462a9a81497a881cf980c4a13ebcc098a3df8ee5ce45a1efa51b85f00d5bd8a7131a8b45412861d093e20fae5aa47ed677b8bb99790dcb6bdeff3ec24c680a06554e82c51df5a3746866fd201a043d312863749c4f4c2f5a2f7a3a86110d1861ce957f2d44a62e878c27250bed44e1e9cbf56284afc010ba1e54f433af630b3406dc06572c950b8eb6d82c85ae0e31e4ca820eed207ff7f1a40d494e26de06f180784711bb10265fe31ffb0c1547067540ed041f6d58d8690ca4e4552a5082f00afdf07e3d5fee9dddea9350ab73c672fad0cb0698a99bb14b81b47fac53d6a0f9c9cec5c82fef88871d73d9ade15a235f8311e56153e036517034dfac8dc296fd9849bac1f7dcb2920a866f34f772a70671cb679dcfbf6f609d9b43e7e652554fcc23685b25c3bc54659faaf9993034f58400a51aaa1ed6c66f138fc97e260022ad4b937f0486773eaa36cf6017395b0e63ac733633ffefd7a5dc202b524f9d9d10fa0491416473321cfa47fe525c349db5c04d77e019b0caaf2760663b2d8aaedcfa023024af3ba38a437784083b3c0f1ef07ed4b98ba99cdca6a1195e62c662037936a2541d48c8a5c3a4344ff3d038dc0151d4327b661c1e0a490b043fc42df6df194e114887dddfe1ee9acdf852bea3f2ea7cf8f60a211d2b49eeb40a1d0a1a7fba9720956060ea8136460ccc259f236435a10427145765703c96b159c26e252ba69e0de4cf5d433e9b77c5e56e813d3bf0ddb11866e498a721478569ad4c8cc7e26cf88b082ead69427a89089a67d147be5d2af5ef334329cdacdc8164e75bb9ea86eef15733ec605dad19a0c73fe16ef1dd3164c7719e87453dbb1c7f85a8e5f5edbe4ff86f9b471addeceaf37c2cf6c84a3231098eb70c07a2d7f9704f29fa0276d9b1ad92da5d8104e512a5426976740ffb908d3ae24d90df8e0f918b91e40e74772ef40f9afcc1a557908a29d69fc983d2af4cc3032bd4b24db1c266b80a45f803b9088e412af78decee0ab9907a8ed95fcb67dbd2129151a502fe2ec5fb1e7f8886ace34ea2da581f99d59f1807a03a8f11396da939a7144dfd4d9de6352046c8640b34527186849d2799af724598ff7677f073419968ebfab5ef6c71bb7950cb4ef65077e953940ef7647d1793608b08aad689e32c16965129026336970fed4cb27c0da61dd7af0600e0e8f9411b3e662542c767cb0ceb70b09d5f899b2fe8b9e4f7d2f80dbc3cb06322f1501082c5ad2eaf960bdf2e0130413ac09f9451ee0def856f2e6106a1d20beff44fcf15ac94af771da56927ff2ae534538efcf5789573ce3871b1ada719e91df537051b4174670599ecbb2813f5f42d9b23db310ae746e169be4a2a270e824e782606812612b384b7b5a19033bb779ce7b393abb3899a6ff21f4996998de2111d1f44d0d80b3123898aefbc39bae5fbd8194faaf557d8dade314e6ef6081d36299e380a53c12e802a3f9c7c8ac461558f8e8c94a948fe55cf552f3436e34c74925e5b387146d670147cc1d7079f2b027efdd22a8020680ac10b1973226276c926c86b391415610ae17ee3b48908c86e06139fdf2822368286060343d2d1de31db9b7a79e1011fc9907a1a5541a65db0afb9327c7a50b55c5dff4e5ab70acaa90c075df27ce3fd22c999fc0de22237f34bad3a55039eece2647d031741a0f22515c17fd927dc5de46cc0b7ef69c4996ec6da2df3da906dd6a0e1079814fee9715991ec25643cf1d49875c6ed01207fd17873297c5ad7bf465e1536a5754560ba055d27a2a74317d5513faf2925a91e6da3012db947060041bd854b9514c9440fd278e2d27da4a49bdd090600bba8ca84ef33e4300d0dc9bcc254362a6978cf1be50a1d65f375afda27e2e781da38e27a3a8e7ddbc0f8f3babeb75719f6a074cb1b869e0cba9259d6b4fab22ec020af13b05be8b2017821965d53056851b0a278e14bac9e56a013aac31f6fee3d88c04ba29715ca4530f8704079cdae64390adbc8421abe8524273f408915e4abe10c2edfa3164b3f2f5f0ac9e671ab14e2031fec8cc978bc28e0b34a2f8aef87f13d51aeb1f168930cd32fdd7a7df39fcde78bbfd65df2a0084003e27f0f08c85639a910eee3db3253c26003fa7c68c00d1073204788d6100a4fdcebc83c36d05a79b4480253a0381a124f4703ed57420fc613a5a91d6f2daf0c992d78ad5f8b08f6e032adaaedb9c3860d5a28342d0f3df643abf5b50b43c191817164e46ae5e015b6cf78b5d1ee8de4a2f97079800ebc4aff9a7e5e56e7f21c7c44ae7490d4dc9c4de46a319363926c37070268a936de56d9b2e9653c732ff94bd5fad08f2cb30531066ddf55e655f5e3fff353a5d28afd53aafecf87111ba00ced0250d54d903c89d99a6d9adeed2fe84a59fd384722ab32f74bdc2a61a03a4189ac9afab4dd5009328c6bf29af2aa66ba4d735dc0662319ed282ad26ab3d563a9f7d0be99fc7e9644f153d74256659d0330d9c71293ff45b06ee060bf2f768bf9ff085f8af7005b215a9c8c74fcecb35aefe07ed6c3808f75c7dc7b7c95ff7f10fef2571bdb7e8deed29cf7ff9a85ac7b3411c25e747950711fd20f29aa981f832015354e8e0e6fb6d4710fe20207f096a8095aaf469a1b14f61b5d15066336e1a89a9f2a2d2aee01c837a65de733d9029044885918eb6ec6c63cae37082e4a410e0324510162460d971972493decbba00c243908fbceeb3c24d2d2cb962f1cc5e6742ddeb40537e127da908005d65fc4441c4776c25b571077a7272c38c3e3e3fd88bd58f7365c8ddffddea3823797958e14ecaa56553255df2ac292ad9c6e86293cb1e580b2c5b002f26f03622416dc77a634f8a4d846d95eafd8fc6996a526191585a91fc2dfe9c7ba1f8f1e3a3f726aab1c428e16ede7ead258b454b037e3e4de676f14152e406730708750c5dcfa8df1922503673d644bc53dff3f9e682c8a3dd919971e8a3e55fa0562eb0b9c19ff88d5435e022fb63faa821a32dff2b9d3dedab529fae31d689753772756aa39cf00dcaef141d0971e37655569816052b0f0cf9050f91e1b70b3f672be158872753b126148450d3cc2a25c34dabf5e1f84760a1a1db29d64f1f6c160b038288d3f6783ea28b39fb53f7ec1829c811b0d38d5f023120f40c2410a0bb99970cbe54ca6be9cafd0e845f31c710e9dce0d91651e419fb0885c9f3534111787909c61dace0e3be2d45cc48089048ba36f11182d4cf3c4352eb1e146f98ec62b52e0ff24515ca75451b92bc6f21bc0c960c3ec0d655ffa9397497953dd6d4b5fbb6a8456429ece922d02566a399a235db46fd4ca4c8b8fa39aab2eb723089364dca19906524f6d18ddcef91eb5ba34d977049b215e13cd44ba248953cb1e7f06e539e29951b59e35b870abfae313e976a666a92c271bb82c7e2fa333153600db16fc9563734e430aa06b3eee7fdda10add98a988ab8aa170b7fbe2add2855f3bcb560629df2650b538c6947f4f0bc7c4e61ad027de91b11416b567ede5dba8b57684ab51c02e090e80d606fff04213e7e3b1d9e870f8c0fef5dd7f5f6665affa586e1ab69f263c6e9bc481720800a746a45682d607acc2411ab5849e100a09610333563574c2b6208c3e29886d26c78a0e36de87e1a954ddb1df9928a4969ef761f55200f90fb54fc5ed28a4166f1be7cd4194c008271f8058de0549da3cfd487490e67afe453067ea730ade901f72290a03baae8bfc6e2ff8c796b33e44d86f19e96f473ea0a2e331a20f5cac80732f3ec81ec000c1c9b363f8d7db6a6b64af53a0f49bbe4c1f1f69e27b687015769e434287d23d8ce66194dec039f3e2c9aca6f797315eeee9a49f6e3b8c30ecb73e2e8429e504944f4b98562f2bd3c6321d6f20ead1048c83f2e4aed39e523b442916c8359c20517e022d9b46baf56201286f562715fbd240050c31a022bc9a406e5978f390c0b944ee0bffb6773368b0e06f3295ea59f2d576e0d0f5026093a68b7c106c2b2597d4c6604e80339326c03755f48284467e5824c6f6d2b59ab3336d04f35a704199c03dab64225db62ef7ac842f1c62cf440af3dd1d5e8f4d66e06d5a8dbe326ec37a5f19cbb9046d574bc40a09270c0b3351c0e8238d88cffe0e393305f6d4a738343a2dabf6ecc9f7df2f9ac31f605fcf54f6b6ba6311758ec9181e286b41264ef0b9cb989a9e7004795340dc49d922aba5c4308efd76f327bc40b14219f6452b32a3c828c107abaff39c78101d7b9aa2c907bc4350123fbd3dd984184d11ecbdb9012288e1e9d553165a25ac2ca8eb645b1f6d6b89c698976cdfc019ded2a09c42f801eedf72a71bd50bc55fa2d2b7116e7db5a07f0582fb2d96fa405a737c0a07ec2b48bddbdd08491c0f28622c5a2ea6549c674d7076a70ea4e92fddf37c077c4e024655391a4aad8bdc1fa9fa977e075b022dd62a5d5e749b020705240e918524a961bb6f9956c7e3a1b0c232f424e4079d4253262b34e15afae89009b55f1102a0824c321e6ef66f2e8506f0e45d88f927554f0c5be5dfad702e8327887f50add4bb033e4e73d63da905a26a8757b5da2cd6772abee22d8357fa8bd5d591da9e8bc7413bbbcb96d52a20895897e70e6446d7856d871edf316597d01e3d63562d00941ebb7ea36c917a79b30c5e0cdd23e39df052fe4cf15a9dac7e6a34d1c6f0fd2da47ca9614413d6584a3cc18940e1663d7b0f5f5e5a0390ef45a666065d07d3e4cc52cbb5199cb6e4115e00fffdec9afee7101621315fe544c4837dd830d3f0e32143d377cf7efa1145d8c5bd0c8980a26811d35bb90604d0af69b3db6d135bb8a40a930d3ee4ce98f15f16e40865f59e631b023fe144f40ddce7c9c9ea44551e76e74deb6b364f7d6dd7870e84d8f87337e7e552dbfb6389f54889a49b345d49b3053a529163dc8d91536b92732dca334a51a42ee030ca6737102d01b6cfa5e5dbe4820aa7388d7e0796082652c3c119501039c905c9db20f43191cb213c103cc44f64664d79f484f730ee925a0ce764a5944947bc8bb9e5bada5a4ec5a8bc7e3c6156789f3136e686a115da95f77efaa497a465a2f555f04f9067f42d090a274426be52fbd313ad6adf49300e194a24f70b0f098e9eb503f6fe1cb9011f747ce8bc632d7b570b11edb0e8d9f79e3e7aa9bada40569097d8e3e57507b50e785f15102da9667e66a6a2677a225823b3dabd2705c0a43924280c6e6a1dd033aeb27a40244b5cf16d57393615701e87aca38fec8e5c8f55662c70eade045d861e4eac523193ddb81a0c838cc690009d6133741063afee936ae2b1a0e4f0b71c8e86a2e4a76c1281e18c992c3512085411f90c06186365a2211e88bcf61a29f2460e4b6f7e2f39344fe110d88e19c449925f4920344414bea878ab80af3e3f2fc7eba3f308208565905b4f41310f28f17f33a9fa4484fcf72cc2bb5c32f07821bec0365f633b3bcd15df48e778765973e18f94cb459d84606ae4cca8439f5d0fad69df76af7c9a0917680f540af9dde4bd64cee609558718048a7b2281afc9f5cce3f7531c1e532de9e215a56eb6e91c4bf36f746f88adf76dac4d096dd7292c087f2c89dc1f5d5a1e35870c6e67096a3295c3916256ab413632dbb70f46430e6acee662645eda8966ab0536a7eb8ddd28876080adea9ae288c976376834a45b55063e071ea293bc2b5c41c784ec56acbbf2a2a42389b0078ebd7363f520575e7287e05af28499b41f8ef510cb7af221657df531c15a2a9cbd44299a7d294e229245658372c5a7f04b39cb1613226c0a63123c4722e8504fcdc76c7d43e8dfced75a182b04ebbd89763358c48384b33a3a0ed06f28680516ee0a10d9b29ab269afa5def932931778e46215ba3a9eab447453fe29be6b0753eed2436aa3cfa29963f9c6255fa986be", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000200"/16], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 21:05:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000700)={r2}, 0x8) 21:05:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, 0x23456}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', '', [{}, {}]}, 0x6) 21:05:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x79, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:05:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1041}}, 0x1006) 21:05:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0, &(0x7f0000000400)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='%%7#B:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 21:05:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000200"/16], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 21:05:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000200"/16], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 21:05:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x79, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:05:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 21:05:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000200"/16], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 21:05:10 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x400, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0xa9e, 0x0, 0x3, 0x2d0, 0x80000001, 0x42c8, 0x0, 0x9, 0x1}}, 0xfde9) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) r3 = dup(r0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000080)=']\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000000380)="1028601845b9d28cdfbfdbbce8eca4e3bf148d212831740176442fbfafc7c7f22fc1b5803433c409e2bc276a44bc6aec2afcc98bd9af5b38714e217122efddab03c88677e2b021f2f6a21cc31b0c334fb9748351832a84c3ca670cdde40f31bfe8ca5ef4c9b5c0c664c840", 0x6b, 0x24000045, &(0x7f0000000100)={0xa, 0x2, 0x1802, @empty, 0xfffffffe}, 0x1c) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r4, 0x40, &(0x7f00000016c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipv6_route\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000340)=0x5) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000000c0)) get_robust_list(r4, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 21:05:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x79, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:05:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000200"/16], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) [ 602.454949][T16453] ------------[ cut here ]------------ [ 602.461793][T16453] WARNING: CPU: 0 PID: 16453 at fs/namespace.c:1186 mntput_no_expire+0xaca/0xcb0 [ 602.471198][T16453] Modules linked in: [ 602.475172][T16453] CPU: 0 PID: 16453 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 602.484716][T16453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.498809][T16453] RIP: 0010:mntput_no_expire+0xaca/0xcb0 [ 602.504746][T16453] Code: ff 48 c7 c2 60 cb 78 89 be c2 02 00 00 48 c7 c7 20 cb 78 89 c6 05 35 6f e5 0b 01 e8 1d f2 f6 06 e9 3f fd ff ff e8 d6 a5 a8 ff <0f> 0b e9 fc fc ff ff e8 ca a5 a8 ff e8 65 dc 94 ff 31 ff 89 c5 89 [ 602.524709][T16453] RSP: 0018:ffffc9000272fa38 EFLAGS: 00010293 [ 602.531069][T16453] RAX: 0000000000000000 RBX: 1ffff920004e5f4d RCX: 0000000000000000 [ 602.539580][T16453] RDX: ffff888074cb0000 RSI: ffffffff81cb4b3a RDI: 0000000000000003 [ 602.547827][T16453] RBP: ffff8880127cad80 R08: 0000000000000000 R09: ffffffff8fa988af [ 602.556426][T16453] R10: ffffffff81cb4834 R11: 0000000000000000 R12: 0000000000000008 [ 602.564533][T16453] R13: ffffc9000272fa88 R14: dffffc0000000000 R15: 00000000ffffffff [ 602.572707][T16453] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 602.582129][T16453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 602.589453][T16453] CR2: 0000000000540198 CR3: 0000000069f35000 CR4: 00000000001506f0 [ 602.597592][T16453] Call Trace: [ 602.600964][T16453] ? clone_private_mount+0x140/0x140 [ 602.606876][T16453] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 602.612964][T16453] cleanup_mnt+0x523/0x530 [ 602.617714][T16453] task_work_run+0xdd/0x1a0 [ 602.622433][T16453] do_exit+0xbfc/0x2a60 [ 602.626753][T16453] ? find_held_lock+0x2d/0x110 [ 602.631639][T16453] ? mm_update_next_owner+0x7a0/0x7a0 [ 602.637183][T16453] ? get_signal+0x337/0x2150 [ 602.642137][T16453] ? lock_downgrade+0x6e0/0x6e0 [ 602.647227][T16453] do_group_exit+0x125/0x310 [ 602.651910][T16453] get_signal+0x47f/0x2150 [ 602.656497][T16453] ? futex_exit_release+0x220/0x220 [ 602.661880][T16453] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 602.668694][T16453] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 602.674740][T16453] ? find_held_lock+0x2d/0x110 [ 602.681370][T16453] ? copy_siginfo_to_user32+0xa0/0xa0 [ 602.686915][T16453] ? __do_sys_futex+0x2a2/0x470 [ 602.691843][T16453] ? __do_sys_futex+0x2ab/0x470 [ 602.696836][T16453] ? do_futex+0x1710/0x1710 [ 602.701528][T16453] exit_to_user_mode_prepare+0x148/0x250 [ 602.707321][T16453] syscall_exit_to_user_mode+0x19/0x60 [ 602.712842][T16453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 602.718922][T16453] RIP: 0033:0x466459 [ 602.722882][T16453] Code: Unable to access opcode bytes at RIP 0x46642f. [ 602.729891][T16453] RSP: 002b:00007f35d78d1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 602.738540][T16453] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 602.746881][T16453] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 602.755690][T16453] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 602.757364][T20624] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.763971][T16453] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 602.764128][T16453] R13: 0000000000a9fb1f R14: 00007f35d78d1300 R15: 0000000000022000 [ 602.764463][T16453] Kernel panic - not syncing: panic_on_warn set ... [ 602.795206][T16453] CPU: 0 PID: 16453 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 602.803968][T16453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.814025][T16453] Call Trace: [ 602.817325][T16453] dump_stack+0x141/0x1d7 [ 602.821768][T16453] panic+0x306/0x73d [ 602.825693][T16453] ? __warn_printk+0xf3/0xf3 [ 602.830316][T16453] ? mntput_no_expire+0xaca/0xcb0 [ 602.835352][T16453] ? __warn.cold+0x1a/0x44 [ 602.839771][T16453] ? mntput_no_expire+0xaca/0xcb0 [ 602.844801][T16453] __warn.cold+0x35/0x44 [ 602.849071][T16453] ? mntput_no_expire+0xaca/0xcb0 [ 602.854151][T16453] report_bug+0x1bd/0x210 [ 602.859083][T16453] handle_bug+0x3c/0x60 [ 602.863309][T16453] exc_invalid_op+0x14/0x40 [ 602.867819][T16453] asm_exc_invalid_op+0x12/0x20 [ 602.872683][T16453] RIP: 0010:mntput_no_expire+0xaca/0xcb0 [ 602.878355][T16453] Code: ff 48 c7 c2 60 cb 78 89 be c2 02 00 00 48 c7 c7 20 cb 78 89 c6 05 35 6f e5 0b 01 e8 1d f2 f6 06 e9 3f fd ff ff e8 d6 a5 a8 ff <0f> 0b e9 fc fc ff ff e8 ca a5 a8 ff e8 65 dc 94 ff 31 ff 89 c5 89 [ 602.897980][T16453] RSP: 0018:ffffc9000272fa38 EFLAGS: 00010293 [ 602.905710][T16453] RAX: 0000000000000000 RBX: 1ffff920004e5f4d RCX: 0000000000000000 [ 602.913703][T16453] RDX: ffff888074cb0000 RSI: ffffffff81cb4b3a RDI: 0000000000000003 [ 602.921688][T16453] RBP: ffff8880127cad80 R08: 0000000000000000 R09: ffffffff8fa988af [ 602.929681][T16453] R10: ffffffff81cb4834 R11: 0000000000000000 R12: 0000000000000008 [ 602.937689][T16453] R13: ffffc9000272fa88 R14: dffffc0000000000 R15: 00000000ffffffff [ 602.945680][T16453] ? mntput_no_expire+0x7c4/0xcb0 [ 602.950739][T16453] ? mntput_no_expire+0xaca/0xcb0 [ 602.955795][T16453] ? mntput_no_expire+0xaca/0xcb0 [ 602.960852][T16453] ? clone_private_mount+0x140/0x140 [ 602.966171][T16453] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 602.972094][T16453] cleanup_mnt+0x523/0x530 [ 602.976561][T16453] task_work_run+0xdd/0x1a0 [ 602.981360][T16453] do_exit+0xbfc/0x2a60 [ 602.985550][T16453] ? find_held_lock+0x2d/0x110 [ 602.991042][T16453] ? mm_update_next_owner+0x7a0/0x7a0 [ 602.996429][T16453] ? get_signal+0x337/0x2150 [ 603.001026][T16453] ? lock_downgrade+0x6e0/0x6e0 [ 603.005907][T16453] do_group_exit+0x125/0x310 [ 603.010625][T16453] get_signal+0x47f/0x2150 [ 603.015064][T16453] ? futex_exit_release+0x220/0x220 [ 603.020374][T16453] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 603.026392][T16453] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 603.032152][T16453] ? find_held_lock+0x2d/0x110 [ 603.036940][T16453] ? copy_siginfo_to_user32+0xa0/0xa0 [ 603.042333][T16453] ? __do_sys_futex+0x2a2/0x470 [ 603.047204][T16453] ? __do_sys_futex+0x2ab/0x470 [ 603.052074][T16453] ? do_futex+0x1710/0x1710 [ 603.056624][T16453] exit_to_user_mode_prepare+0x148/0x250 [ 603.062476][T16453] syscall_exit_to_user_mode+0x19/0x60 [ 603.067947][T16453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 603.073854][T16453] RIP: 0033:0x466459 [ 603.077928][T16453] Code: Unable to access opcode bytes at RIP 0x46642f. [ 603.095866][T16453] RSP: 002b:00007f35d78d1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 603.104485][T16453] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 603.112617][T16453] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 603.120597][T16453] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 603.128747][T16453] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 603.137330][T16453] R13: 0000000000a9fb1f R14: 00007f35d78d1300 R15: 0000000000022000 [ 603.146416][T16453] Kernel Offset: disabled [ 603.151138][T16453] Rebooting in 86400 seconds..